Geopolitics of Emerging and Disruptive Technologies

1 Geopolitics of Emerging and Disruptive Technologies

Michał Rekowski, Tomasz Piekarz, Barbara Sztokfisz, Robert Siudak, Izabela Albrycht, Przemysław Roguski, Paweł Kostkiewicz, Maciej Siciarek, Krzysztof Silicki, Magdalena Wrzosek, Tomasz Dylik, Teodor Buchner, Joanna Świątkowska, Andrea G. Rodríguez, Kamil Mikulski

Editors: Izabela Albrycht, Michał Rekowski, Kamil Mikulski AUThors:

Michał Rekowski Table of contents International Competition in the Digital Age Tomasz Piekarz Digital Technologies as an Element of Power Barbara Sztokfisz Cyberdiplomacy – a Tool for Building Digital Peace introduction ��������������������������������������������������������������������������������������������������������������������� 7 Robert Siudak New Entities in a Multilateral Cyber World Izabela Albrycht OPENING REMARKS ������������������������������������������������������������������������������������������������������������ 10 The Power of Digital Data Przemysław Roguski, PhD International competition in the digital age ������������������������������������������ 13 The Geopolitics of Cloud Computing Paweł Kostkiewicz, Maciej Siciarek, Krzysztof Silicki, Magdalena Wrzosek, PhD digital technologies as an element of power ������������������������������������������ 27 Certification and Standardisation in the Context of Digital Sovereignty Tomasz Dylik Cyberdiplomacy – a tool for building digital peace ����������������������������� 41 Geopolitics of Digital Belts and Roads Teodor Buchner, PhD New entities in a multilateral cyber world ����������������������������������������������� 49 and Digital Arms Race Joanna Świątkowska, PhD The Power of Digital Data ��������������������������������������������������������������������������������������� 57 Offensive Actions in Cyberspace – a Factor Shaping Geopolitical Order Artificial Intelligence – a Driving Force of Geopolitical Changes Andrea G. Rodríguez The Geopolitics of Cloud Computing �������������������������������������������������������������� 81 A Roadmap to Quantum: Security and Economic Implications of Quantum Information Technologies Kamil Mikulski Certification and standardisation The Importance of Information in Geopolitical Competition in the context of digital sovereignty ������������������������������������������������������������ 91

Editors: Izabela Albrycht, Michał Rekowski, Kamil Mikulski Coordinators: Michał Rekowski, Kamil Mikulski Geopolitics of digital belts and roads ������������������������������������������������������� 103 Copy-editors: Adam Ladziński, Sebastian Gdela L ayout and DTP: Agnieszka Gogola Outer space and digital arms race ����������������������������������������������������������������� 111 PARTNers: Offensive actions in cyberspace – a factor shaping geopolitical order ����������������������������������������������������������� 123

Artificial intelligence – a driving force of geopolitical changes �������������������������������������������������� 133

The present report is a publication by The Kosciuszko Institute. At the same time, the views expressed in the­publication are the individual authors’ opinions and should not be taken to represent the official position by The Kosciuszko A Roadmap to Quantum: Security and Economic Institute and the publication partners. The publication contributes to the public debate. Individual authors are Implications of Quantum Information Technologies ���������������������� 145 ­responsible solely for their opinions and their positions cannot be identified with the positions of other report authors. The importance of information in geopolitical competition ���������������������������������������������������������������������������������������� 153

The Kosciuszko Institute ul. Feldmana 4/9-10 31-130 Krakow, Poland +48 12 632 97 24 www.ik.org.pl © The Kosciuszko Institute [email protected] Krakow 2020 Geopolitics Geopolitics of Emerging and Disruptive Technologies of Emerging and Disruptive Technologies

introduction

Over the last dozen or so months, the events we’ve witnessed were crystal clear – emerging and dis- ruptive technologies have become an area of the most dogged rivalry between the great powers.

The competition is mostly revolving around two centres of gravity – the United States and the People’s Republic of China – but is felt throughout value chains, and may well lead to outcomes that upend the world (digital and non-digital alike) in the form of, on the one hand, decoupling of technolog- ical supply chains, and on the other, the Splinternet. In the last few weeks, we have had the chance to watch this competition stiffen as two oppos- ing initiatives which also have the potential to be seen as “digital power” projection emerged from both centres mentioned above. In August 2020, US Secretary of State Mike Pompeo announced the Clean Network programme was to be ex- panded to block Chinese tech companies with ties to the Chinese Communist Party from ac- cessing the American market and network. Soon after, in September, Pompeo’s counterpart in the People’s Republic of China, Wang Yi, announced the Global Initiative on Data Security, set to pro- mote China’s vision of technology governance. And thus the US-China tech conflict, which is a facet of the broader geopolitical rivalry between both countries, has started to play a principal role in it.

Yet these events result from the processes which shaped the first two decades of the 21st century. Offensive use of cyberweaponry against other states was demonstrated, from 2007 onwards, in Estonia, Georgia, Iran, and . The sheer scale of revolution in intelligence capabilities enabled by novel digital tools came as a shock to global public opinion following Edward Snowden revelations in 2013. New forms of digital-driven manipulation found use in breaching the integrity of the demo- cratic process in the world’s oldest democracies, as we could notice during theU S presidential election in 2016. The global debate on allowing Chinese companies to be involved in 5G rollout that was

6 7 Geopolitics Geopolitics of Emerging and Disruptive Technologies of Emerging and Disruptive Technologies

sparked off in 2018 has shown the prominence of and ponders whether it will lead to a perma- digital data importance and of digital infrastruc- nent division – the Splinternet. In the next chap- ture integrity, along with the related threats and ter, Tomasz Piekarz presents a conceptualisation ­dependencies across the technological supply of digital technologies as a component of state chain. The year 2020 itself has brought us an ex- power. In chapter three, Barbara Sztokfisz dis- ponential leap in the use of digital technologies cusses the topic of cyberdiplomacy and analy- across all aspects in social and economic function- ses the most important diplomatic activities that ing of states, institutions, and businesses, leaving centre on technology governance. This strand is no doubt as to the scale, criticality, and diversity of picked up in chapter four by Robert Siudak as he vulnerabilities and weaknesses in the digital world looks closely at new non-state actors which are that we are and will be living in. not only playing a key role in global technology landscape but also taking on paradiplomatic ac- That is why the leaders in America, Europe, Africa, tivities on multi-stakeholder forums more and Asia, and Australia are speaking openly today more vigorously. In chapter five, Izabela Albrycht about digital sovereignty and technological au- carries out a dazzling and thorough analysis of tonomy, while analysts and international observ- the digital data position as the air which the new ers are warning that the spectre of digital world digital world breathes and the most valuable re- split into contending blocs led by two superpow- source which the great powers’ rivalry has at stake. ers, the USA and the PRC, is becoming hauntingly Przemysław Roguski, PhD, discusses the geopo- real. Today, global technology governance pro- litical dimension of cloud computing in chapter cesses are the area of world-changing geopolit- six. As they are assuming a key position for state ical struggle. To be able to find their way in this and economy cybersecurity, standardisation and ever faster evolving landscape of shifts and threats, certification processes have been given a detailed democratic societies in Europe and the world over treatment by Krzysztof Silicki, Magdalena Wrzosek, need first and foremost to understand in depth PhD, Paweł Kostkiewicz, and Maciej Siciarek in the nature of challenges stemming from the con- chapter seven. Network traffic would not be possi- sequences that technological development has for ble sans the physical infrastructure of digital belts politics and international security. For this reason, and roads, whose geopolitical importance Tomasz The Kosciuszko Institute and CYBERSEC team to- Dylik emphatically shows. Digitalisation and cy- gether with a group of outstanding experts have bersecurity are also vitally significant in the new prepared a report which overviews and analyses geopolitical rivalry in outer space, as chapter nine the geopolitical role of crucial digital technologies. authored by Teodor Buchner, PhD, demonstrates. Convinced that wise decisions and effective actions Joanna Świątkowska, PhD, in chapter ten provides must be preceded by establishing a picture of social an overview of current offensive actions in cyber- reality that is apt and as accurate as possible and by space and analyses how they are shaping up the heightening the awareness of changes under way, international security landscape, while in chapter we are handing over to you one of the first expert eleven she discusses the geopolitical dimension reports dedicated to this issue. We sincerely hope of a major emerging technology, namely artificial that it shall be the seed of numerous discussions intelligence. In chapter twelve, Andrea Rodríguez which will only help decision-makers successfully ponders how another paradigm-shifting technol- navigate this ever more complicated world in which ogy, quantum computing, is going to revolutionise geopolitics of emerging and disruptive technologies states’ security. The report closes off by analys- is occupying a more and more central role. ing the functions of information and its offensive use in powerful states’ geopolitical gamesin Kamil The report begins with the chapter by Michał Mikulski’s chapter thirteen. Rekowski, who discusses the main elements of American-Chinese rivalry in the new digital age We hope you enjoy the read!

8 9 Geopolitics Geopolitics of Emerging and Disruptive Technologies of Emerging and Disruptive Technologies

OPENING REMARKS It is undeniable that the digital revolution has is important to us when we accept new solutions. brought enormous benefits to the world, but what For Westerners, these values include human rights is most important is what lies ahead. and democracy. Impact of modern technologies on the international environment Digitalization is not only spreading to other ar- I believe that we should pursue a transatlantic eas of public activity and the private sphere, but partnership based on solidarity and commitment. The current digital transformation can only be is also accelerating. The digital transformation A partnership of nations that believe that we all compared to the industrial revolution that took supports effective business models and foreign have the right to use an open Internet, to reliable place in the nineteenth century. Just as the steam investment. Thanks to the use of tools that re- information, and to undisturbed and privacy-re- engine and mechanization of production led to the sulting from technological progress, we can also specting electronic communication. economic boom and transformations in societies effectively take care of disadvantaged and -ex at that time, the digital revolution is changing the cluded groups. The activity of the Polish govern- We can and should work out common solutions face of national economies and the functioning ment in the area of digitization shows that digital and build an ecosystem of cybersecurity in which of administration, influencing social behavior, and tools help to unlock the potential that was previ- we trust each other as well as have confidence in shaping international relations. ously lacking. What I have in mind is such proj- the technology, the services, and the information. ects as the National Education Network, as well By creating a kind of “new order”, the digital revo- as supporting disabled people in accessing new One of the challenges we are facing is ­defining lution also involves certain risks. Hence, with the technologies. This applies to social groups, entire a common security model for 5G networks. development and implementation of further inno- economies, but also to groups of countries. However, this is just one area. Just one of the vative digital solutions, the problem of ensuring Today, on the other hand, political processes are challenges. that the technologies offered are safe has arisen increasingly dependent on technology. So far, at the heart of all these achievements and somewhat naturally. There is no doubt that we are changes there have been the fundamental values facing a huge challenge – I mean not only govern- The dependence of economies on access to mod- of the Western world, such as respect for per- ments or the public administration at large, but ern technologies is not only a source of potential sonal freedom, respect for democratic principles, Marek Zagórski also the private sector and NGOs. And it is the political power but can also become a source of the right to free speech, and a democratic and scale of this challenge that makes cooperation threats. Especially as the question about the role transparent electoral process. Our civilization is Secretary of State, a necessity. Cooperation will determine whether and participation of technological giants in global human centric. Man is the focus of science, pol- The Chancellery of the Prime Minister, we will be able to use the potential of countries, geopolitical system becomes more and more rele- itics, and culture. Therefore, while taking care Government Plenipotentiary for Cybersecurity companies, and NGOs, and whether the digital rev- vant. This question we must ask ourselves as well of technological ­development, we cannot forget olution will take place in a safe and undisturbed as those it concerns. about the values on which the foundations of the way. What is important is that safety must be en- Western civilization were built. After all, this is sured from the standpoint of citizens, individual Until a few decades ago, one of the main attri- our civilization. companies, the economy, and the state alike. butes of the state was control of the military ar- senal. It was the state that had the most modern If we choose a different path and give up our val- This is because it is for sure that modern technolo- and dangerous weapons. In this era of growing im- ues, we risk that with the help of technology we gies and innovations are changing the international portance of technologies based on artificial intelli- can achieve what totalitarian systems failed to environment. gence, can we still say that the most dangerous and achieve in the past (full surveillance and control most effective weapon is in the hands of the state? of the society). We cannot follow the path taken You can say that it is nothing new and that his- by those countries which use modern technologies tory provides many examples where innovation The budgets of large technology companies are of- while limiting the freedoms of their citizens. and technology influenced the course of affairs. ten at the level of state budgets. Companies that In the past century, nuclear technology or the Star provide services globally have global interests. This We need to develop a system in which the choice Wars program had a direct impact on the interna- kind of change should not come as a surprise, but of values is also the most optimal economically. tional situation and rapidly changed the balance of we have to answer the question concerning the We should wish that the choices before us are as power. However, even these spectacular technolo- purpose. We need to define the basic, overarching simple as possible, so that we don’t have to think gies turned out to be only a tool used by politicians. goals that we want to achieve using technology. about whether we are giving up something that

10 11 Geopolitics Geopolitics of Emerging and Disruptive Technologies of Emerging and Disruptive Technologies

Michał Rekowski

International competition in the digital age

Digital technologies are the new area of state ri- valry and are going to be a determining factor in the struggle for global supremacy that is playing out now. The technological race concerns both products and services coming from jousting coun- tries that strive to secure access to global mar- kets and compete in envisioning how technology may and should be used in all areas of social and economic life – including policies and politics. Along with the technologies, these ideas of their application have also become export goods. The countries position themselves in the technolo- gy-driven digital revolution, which in the years to come is going to decide what are their roles in the international system as a whole. The ever-deepen- ing digitalisation transforms the global economy as it creates brand new sectors of economic activity, business models, and growth factors. By building new links between consumers and markets, it of- fers countries and whole regions a chance to as- sume a higher position in global value chains, thus bringing in faster social modernisation, a brisker pace of economic development, and quicker in- crease in prosperity.1 For this reason, the com- petition in the field of new technologies can not only change the economic or military potential of a given country, but also contribute to altering its place in the international hierarchy and its capabil- ity to influence other actors of the system.

The importance of ­infrastructure and digital technologies for ­geopolitics

Digital infrastructure is the foundation – backbone and bloodstream – for the digital world to func- tion. Cyberspace in its physical layer comprises connected cables, radio switches, computers,

12 13 Geopolitics Geopolitics of Emerging and Disruptive Technologies of Emerging and Disruptive Technologies

network devices and many, many more. All of them costs of a failure. The fifth-generation network (5G) interfere with the areas of citizens’ lives and social global supply chain.5 Thus, it aims to make China are located in the physical space and as such are will accelerate the growth of Internet of Things, processes which so far have remained outside the technologically self-sufficient, to make it the larg- subject to limitations that result from both phys- therefore enabling higher automation of eco- scope of even the most organised bureaucracies.4 est new technology provider in the world, and to ical and political geography. Additionally, the -de nomic processes and smart transformation of cit- make it the most important source of innovation. vices are produced by various manufacturers and ies, which are set to change, in particular, logistics, Digital technologies in the era China wants therefore to design, produce, and used by different entities which function under transportation, haulage, and industrial production. of ­rivalry between great powers export nearly all cutting-edge goods, from inte- incompatible political and legal authorities. This At the same time, each new network-connected grated circuits (one of the areas where the PRC gives geopolitical importance to the control over device and sensor is tied up with an increased num- New digital technologies are becoming a key is currently heavily dependent on manufacturing digital infrastructure. It also makes this control ber of vulnerabilities to adversarial manipulation, area in the great powers’ competition for global abroad6) to electric cars to robots and algorithms a matter of national security and state sovereignty. potentially capable of doing harm in the physical supremacy, which is the fact that over the last ready to perform tasks in various economic sectors Potentially – in the case of controlling the infra- world. The development of quantum information decade have been manifested especially in the from transport to education. Particularly in AI and structure used by multiple entities – it is related technologies results in the necessity to redefine growing role that offensive activities in cyber- robotics, Beijing is fulfilling its global ambition with to gaining an intelligence advantage, since it makes cryptography, which will have to grapple with the space started to play in the states’ foreign pol- bravado.7 In 2017, the State Council published monitoring and interfering with the information processing power unimaginable until now, able to icies and security policies (more on the topic of a new AI development strategy (新一代人工智能 sent possible. crack the most complex security and encryption offensive cyber activities in chapter 10), and -fur 发展规划),8 which envisages that by 2030 China protocols for various data. The consequence will thermore in the digital technologies coming to be should achieve world-leading levels in AI technol- If the tangible infrastructure is the network’s back- be a growing asymmetry in computational capac- the central domain of global rivalry between the ogies and applications.9 As Kai-Fu Lee points out, bone, then its logical layer would be the nervous ities between the powers that possess quantum United States (US) and the People’s Republic of China stands to be the biggest beneficiary of the system, responsible for data packet transmission. capabilities and the rest,3 which will lead to a divide China (PRC). The governments in both countries ongoing technological revolution (and the conse- The logical layer is made up of logical connec- in the digital world between those actors that de- have set their sights on achieving strategic advan- quent economic revolution) fostered by the devel- tion between network nodes: the code, internet velop quantum computing and those that rely on tages in this realm and strive to be liberated from opment of deep-learning. Kai-Fu Lee claims that protocols, domain name system, software, and earlier technologiesa. Finally, artificial intelligence mutual technological dependency which they view at the current point of this process it is crucial to other subsequent platform layers constructed (AI) will bring ever more automation and roboti- as a threat to national security. Particular types have “abundant data, hungry entrepreneurs, AI sci- one on top of another (such as data sets, mes- sation of crucial social and economic processes, of high-end technology such as quantum comput- entists, and an AI-friendly policy environment”,10 sengers, etc.).2 Because this layer allows active altering every area of social life, including interna- ing, AI, or 5G are regarded as means to shift the while China ticks off all the requirements, in many communication among devices to happen if they tional security. Starting from military applications worldwide power balance. This rivalry has mark- respects – e.g. owning a concentrated, dynamic, recognise the same protocols and programming (e.g. autonomous weaponry able to identify and edly intensified over the last few years in relation and flexible environment of electronic equip- languages, it determines which actions in cyber- attack targets on its own) through cyberdefence to the exacerbating political and economic conflict ment manufacturers such as the one based in the space are possible at all – including device ma- (automatically identifying and neutralising attacks between the two powers. China has been boldly city of Shenzhen – is an indisputable leader on nipulation. Thanks to the logical layer it is actually directed at a given country’s vital systems), end- building up its technological power for several the global scale. Additionally, China already has possible to make use of networks and create vari- ing with intelligence potential, as yet unexplored years now. In 2015, Beijing has adopted the plan companies whose experience is pivotal in the ous applications of this technology. To broaden the (acquiring valuable intelligence information via au- entitled Made in China 2025 中国制造( 2025), a de- next stage of AI-powered digital transformation capacity to conduct operations in the logical layer tomated big data analysis), the application of AI in velopment strategy for key high-tech areas of the whether in AI application by internet businesses means in effect to protect one’s devices and infor- the field of security has become a matter of the Chinese economy such as robotics, ICT, renewable (Alibaba, Tencent) or in solutions that revolutionise mation more effectively but also to be able to exert international arms raceb . At the same time, akin to energy generation, or aviation industry in order to the sectors of industry and public service (Baidu, stronger impact on the information and devices the advances in statistics in the 18th and 19th cen- leap over the middle-income trap and turn China Face++, iFLYTEK). Chinese companies also fol- which are key for other actors’ functioning. In view turies contributing to the development of adminis- into the global leader in manufacturing complex low a competition strategy that differs from that of that, entities such as states (with their security trative authority and the bolstering of governance and advanced technology products. The strategy is of tech leaders in Silicon Valley when it comes to apparatus, intelligence agencies, the military), com- processes in the modern state, the development premised on thoroughly modernising the Chinese overseas markets in Europe, Asia, Africa, and South panies, hacking groups, or terrorist organisations of AI in the 21st century is going to produce a sim- industry by building cutting-edge smart production America. Whereas American corporations bet on are locked in a competition for increasing their ca- ilar effect, allowing the state to track, control, and systems but also on high capital expenditure and multi-year processes of perfecting single products pacity to act in and control cyberspace to achieve political action to move China away from foreign which are then offered as universal to users all over their own aims: strategic, political, economic, and vendors of equipment and technology. Further, it the world, Chinese technology giants invest in for- a More on the impact of quantum computing ­security-related. The development of new digital on ­international relations in chapter 12. envisages acquisition of foreign partnerships that eign startups which focus more on a quick market technologies furnishes powerful tools for that ri- b More on the AI implications in international are leaders in technological innovation, aiming penetration by creating a localised product that is valry, even as it raises the bar for the potential ­security in chapter 11. to take over the most profitable elements of the tailored to consumers’ expectations and behaviour

14 15 Geopolitics Geopolitics of Emerging and Disruptive Technologies of Emerging and Disruptive Technologies

patterns in a given country.11 Beijing also actively revolution is much faster in China than in theU S or It is predicted that in the years to come AI micro- Chinese equipment as a vital threat for the na- supports its companies’ foreign expansion in Europe.18 This is especially visible in how daringly chip sales will grow by about 35% per year and tional security.30 Hence, from 2018 onwards they such initiatives as the technological component digital technologies find their use there in the real reach USD 83 billion in 2027.25 In February 2019, have been engaged in wide-ranging diplomatic ac- of the Belt and Road plan (一带一路), known as world, transforming and improving through and President Trump issued an executive order which tion to convince their allies all over the world that the Digital Silk Road (数字丝绸之路). In quantum through – e.g. mobile payments in China enabled commands the federal government to play a pro- excluding Chinese 5G equipment manufacturers information technologies, too, China is making a spectacular development of whole branches of active role in maintaining the US status as the AI from national network building plans is a neces- substantial progress as its scientists work on -un business which use online2offline services, sig- leader.26 The document prioritises AI with respect sity.d The regulations mentioned above were also breakable encryption.12 In 2017, the Chinese used nificantly making life easier in Chinese cities and to plans by American research and development meant to weaken Huawei’s international position their to establish a transmission between generating colossal profits for further technologi- institutions; it also envisages a wide spectrum of in terms of technology expansion. In April 2020, two research hubs that was encrypted with quan- cal growth of companies and startups. To sum up, actions – from deepening the synergy between Secretary of State Mike Pompeo announced that tum entanglement (more on that in chapter 12).13 China sees new technologies as a tool for the state, government and non-government AI development the whole 5G network traffic to and from the US one which plays a key role in shaping its power. centres to deploying regulations that make AI de- would have to follow the Clean Path principle, put One of the main axes of division in the digital Under Xi Jinping’s leadership, what has become velopment easier to enhancing actual AI compe- forward in the 2019 NDAA which reinforced the world concerns legal and political aspects of data critically important is Beijing authorities’ quest for tences among American employees. Similar steps ban on Chinese equipment and services use with use. Data is the fundamental resource of the dig- turning the PRC into a technological power based were also taken with other technologies – for in- regard to the US government institutions.31 In mid- ital era for two reasonsc. First, it is a huge source on domestic production, its own innovation devel- stance in 2018 the National Quantum Initiative Act 2020 Trump’s administration focused its attention of information on human activities, behaviour, opment (自主创新), and autonomy in terms of key was passed, whose aim is to foster activities meant on TikTok, a social media app popular among the and preferences, and its aggregation, scalability, technologies19 (核心技术).20 to ensure US leadership in quantum computing.27 teens, developed by China’s ByteDance, amid and analysis as big data open the door for poten- fears voiced a few months earlier32 that it threat- tially solving a staggering number of problems The United States are by no means doomed to fail Washington regards Beijing’s technological am- ens the privacy of user data which may be shared plaguing societies: from road accidents to waste as they take up the gauntlet in the global tech- bition as a threat to its superpower status and with Chinese authorities.33 In response to these management to counteracting the negative­effects nological rivalry against China. The US is still national security.28 The current Donald Trump’s doubts, Trump issued an executive order34 barring of climate change. The whole range of action that the global leader in many digital domains, and administration is taking on the challenge from American citizens and companies from doing any big data analysis will make possible is not entirely American companies – especially the ones that the growing Chinese technological power. Back in transactions with ByteDance after 45 days, in -ef understood yet. Second, big data is necessary are now synonymous with innovation – enjoy 2018 Trump signed a defence budget amendment fect eliminating the possibility of Americans using for training machine-learning systems and con- a strong and stable position in the world’s mar- (National Defense Authorization Act, NDAA) which the app. A similar order was issued with regard to sequently for building more powerful and more kets. In the AI context, despite Kai-Fu Lee’s fore- banned the US administration from using equip- another app, WeChat,35 meanwhile Mike Pompeo reliable AI. There is a widespread perception that casts, it should be borne in mind that microchips ment manufactured by a host of Chinese com- suggested that the list of Chinese apps causing in China the approach to individual users’ data is designed to support machine-learning algorithms panies with Huawei and ZTE listed on top. Soon, similar fears of US authorities is far longer.36 much less restrictive than in the United States or are indispensable in AI application development – Huawei became the main target of the American .14 Chinese law15 imposes coop- and this is the area where companies from the campaign when in December 2018 the company’s The most important element of American campaign eration16 with Chinese national security agencies US and like-minded countries have dominated so CFO and the founder’s daughter, Meng Wanzhou, targeting China is the move towards decoupling – on private companies.17 Thus in China, a deep far.21 American companies have around 45% of was arrested at Vancouver’s airport as requested breaking and shifting the global value chains which, synergy has been established between big tech the global semiconductor market and around 5522 by the US law enforcement. Then, in May 2019, particularly in the field of technology, tie the companies which – due to the domination of local of firms whose expertise is in AI chip production, the Department of Commerce placed Huawei on American (and, more generally, global) economy equipment and software among the users there – with Intel, Google, AMD, Qualcomm, Broadcom, its license requirement register, the Entity List, to China. In the first half of 2020, the decoupling are able to amass huge quantities of data and the or Micron among them. Other global leaders in which resulted in Google suspending its coopera- process notably accelerated as the SARS-CoV-2 Chinese government which uses this data, in turn this regard are Taiwan’s TSMC, Korea’s Samsung tion with the company, that involved technology, granting Chinese companies access to its ambi- and SK Hynix, and Japan’s Toshiba.23 Even though equipment, and services transfer related to the d More on the topic of security and political concerns tious smart public service projects, thus providing China has been building up the domestic semi- Android operating system, whichH uawei products ­related to 5G deployment can be found in the Kosciuszko Institute publications: Albrycht I., Świątkowska J., the companies with a comfortable environment conductor production industry for years (with were using.29 The Chinese company poses a par- 5G Made by America, Policy Brief, Instytut Kościuszki, to gather even bigger amount of data. One result around 25 companies that are AI microchip man- ticular challenge for Washington, since it is one 08.2020, [online:] https://ik.org.pl/wp-content/up- of this state of affairs is that the pace of digital ufacturers), the aforementioned foreign vendors of the leading global equipment suppliers for the loads/ik_brief_programowy_5g_madebyamerica_v4.pdf; still account for almost 84% of CPUs used in the 5G network rollout which the future critical infra- Albrycht I., Świątkowska J., THE FUTURE OF 5G OR QUO VADIS, EUROPE?, Policy Brief, Instytut Kościuszki, 07.2019 c More on the fundamental importance country – including those that end up in the elec- structure is going to depend on. The US authorities [online:] https://ik.org.pl/wp-content/uploads/ik_policy_ of data in ­c­hapter 5. tronic equipment produced by Chinese giants.24 regard building 5G infrastructure with the use of brief_5g_eng.pdf.

16 17 Geopolitics Geopolitics of Emerging and Disruptive Technologies of Emerging and Disruptive Technologies

pandemic took over the world. First, due to spread building new infrastructure, and trade liberalisa- to deploy their innovative applications, and far bet- understood differently than in China. European of the coronavirus governments nearly everywhere tion, which will translate into accelerated economic ter prepared to wage war in cyberspace (in the of- initiatives aimed to foster digital sovereigntyf put around the globe decided to close their borders development.43 In all likelihood, the bellwether of fensive and defensive sense alike). Over the last citizens at the centre, and as such intend to se- and freeze some sectors of the economy. In con- partnerships and cooperation lines for Washington two decades, this trend has particularly marred the cure and strengthen their rights and position in sequence, the global flows of people, commodities, in this respect will be the allied countries’ reaction prospects of governments with the quick develop- the digital world. In the EU’s case the notion is re- and services in the areas where the existence of to calls for excluding Chinese equipment manufac- ment of digital technologies and their ever broader lated to a broader concept of European Strategic such free movement was taken to be a guaranteed turers from 5G network deployment. The list of application, and did not spare the birthplace of dig- Autonomy, which refers to Europe defining and and non-negotiable element of the social and eco- leaders in office who are gradually adopting a more ital technologies, the United States. Even though pursuing its goals as it sees fit as an actor in the nomic world, were practically brought to a halt.37 pronounced position on this topic is growing.44 Yet, the internet emerged as an American state-run international arena, without influence from exter- As a result of restriction imposed in Chinese prov- a complete decoupling of supply chains that orig- project for military purposes, for a short time after nal factors. European Strategic Autonomy covers inces where the global production of many goods inate in China is going to be difficult to carry out the , American tech companies could de- action across a whole spectrum of policy sectors is centred, the world’s factory stopped, with the ef- and the negative effects of such a process would velop as truly global corporations that would build from defence, security, foreign, industrial, techno- fect that the selling plans for latest devices of lead- also affect American companies and consumers.45 the universal global internet, one which gave ac- logical policies to outer space or healthcare (the ing manufacturers, including the new iPhone, were Nevertheless, Washington is striving to mobil- cess to information and digital services to anyone necessity to build strategic autonomy in that last delayed.38 Second, this way the pandemic high- ise its allies to build “a new alliance of democra- who was in possession of a computer and network area has been especially poignant in the course of lights the dependency of countries and economies cies”46 that is supposed to jointly face China in connection. The events of the coming years – es- the current COVID-19 pandemic). Strategic auton- on transnational supply chains in many strategic all areas – including digital technologies. In this pecially the 9/11 attacks, Second War in Iraq, and omy in the field of technology thus means the lib- domains such as medical equipment or high-tech spirit, in August 2020 Mike Pompeo announced counterintelligence challenges facing the American erty to shape it in accordance with one’s own rules machines.39 Further, this effect only aggravated the extension of the Clean Network programme security community – made federal institutions in- and goals, and as a concept (dubbed technological the fears, growing for some time in the US and to technologies beyond solely 5G, with the aim to terested again in the activity of the US tech gi- sovereignty) it found its way to the official agenda Europe, of Chinese investment in strategic areas decouple technology linkages between the US ants.48 The revelations made public in the course of the new European Commission President, of the economy on both continents, especially in and the PRC. It assumes that Chinese compa- of the 2013 Edward Snowden affair drew the at- .49 On the other hand the emerging technologies.40 Washington understood nies – mobile operators, application and software tention of the global community to the fact that current Commissioner for Internal Market Thierry how singular this moment was and decided to take developers, or cloud computing providers among the largest American tech corporations had been Breton often50 makes use of the Frenchg notion of advantage of the momentary slowdown of global- them – will lose access to the United States mar- treated by the country’s security institutions as digital sovereignty (souveraineté numérique), which isation processes to intensify the decoupling pol- ket in a broad sense.47 The initiative also aims to mere tools in the process of pursuing its strategic means the ability to: freely set goals and act in cy- icy – e.g. in May, Keith Krach, Under Secretary of ensure that the world’s digital infrastructure does interests. The Snowden revelations also affected berspace, independently control digital tools, and State, stated that the US began “turbocharging the not become the ground of malicious or spying ac- how other countries’ leaders think of the role that maintain traditional state sovereignty domains initiative”.41 Crucial to this process is the coopera- tivities from the PRC. digital technologies play in generating state power when facing the challenges stemming from dig- tion with American allies and like-minded countries and sovereign control over their societies. italisation.51 Comprehended in this way, digital – hence American diplomacy started the narrative The battle for the internet’s future – sovereignty is a narrower concept than techno- on building the Economic Prosperity Network. The towards digital sovereignty This trend slowly gave rise to a feedback from logical sovereignty since the latter also concerns plan to rebuild supply chains so that they steer the states around the world, as the strongest of the trade policy (supply chain security), industrial clear of China and Chinese companies, if possible, Developing the global internet has made free them began to pursue the concept of digital sov- policy (building the technological-industrial base), demands the participation of firms, governments, transmission of data possible on a scale that was ereignty. Because digital technologies fundamen- institutions, and NGOs from other parts of the unimaginable before, leading to the democratisa- tally undermine sovereignty and dominance of f More on European pursuance of digital sovereignty world besides the US and China. The Economic tion of all forms in which information is used and state institutions (or of the international institu- in ­relation to data in chapter 6. Prosperity Network refers to a new idea of eco- applied. As a result, states lost their monopoly on tions created by states), digital sovereignty is sup- g Both the notion of digital sovereignty and that of nomic cooperation between such entities, pro- profiting from the most important fruits and the posed to determine the vector of actions aimed ­strategic autonomy have been created and developed moted over the last months by the Department biggest benefits that the digital revolution has in to obtain sovereign control of these institutions in France. Both share a similar path – despite being orig- inally used to discuss sovereignty of the French Republic, of State and based on shared values: integrity, ac- store. Now, they have to compete with other ac- and cyberspace. Over the last decade, the con- they gradually came to be applied in the European sphere, e countability, transparency, reciprocity, respect for tors, such as private corporations for instance , cept has started to gain popularity in the states stimulating intellectually the directions which EU digital rule of law, for property rights, for sovereignty, and which are frequently far more advanced in devel- that have a strong tradition of emphasising the or security policies venture into. Cf. Danet D., Desforges for human rights.42 Supply chain relocation out- opment of new technologies, far better positioned notion of sovereignty, like France and China. Also, A., SOUVERAINETÉ NUMÉRIQUE ET AUTONOMIE STRATÉGIQUE EN EUROPE : DU CONCEPT AUX RÉALITÉS side China is attractive for emerging regions, for it has recently become an element of the European GÉOPOLITIQUES, Hérodote 2020, Vol. 2, No 117–118, which it may cause inflows of foreign investment, e More on this topic in chapter 4. Union’s policy, although in Europe the issue is pp. 179–195.

18 19 Geopolitics Geopolitics of Emerging and Disruptive Technologies of Emerging and Disruptive Technologies

or technology application in strategic sectors or is based in another country. In 2010, the State free sharing of data. Instead, users from various (e.g. ). Digital sovereignty also plays Council published a white book entitled Internet countries will be forced to stick to their local in- a key role in the PRC’s technology policy. Beijing in China (中国互联网状况), which treated internet tranets, the digital counterparts to what goes on sees the development of the internet as one of governance as an issue impacting national pros- within their physical borders. Advancing internet the pivotal processes of globalisation that bring perity and growth, as well as state sovereignty and fragmentation reflects the current international with them social change and unrest. In China’s security.57 As early as the 1990s, such logic of “cy- system as it transforms into a progressively more decision-makers’ eyes the expansion of world bersovereignty” determined the direction of the multipolar one, and as power within it gets geo- wide web needs decisive action that would tame expansion of two major Chinese endeavours that graphically decentralised. But the competition be- its negative consequences – it needs governance were dealing with internet management: the Great tween major international powers does not only which national governments should be in charge Firewall (防火长城), which blocks access to un- concern disparate visions of organising the inter- of. Sovereignty is an overarching value which sets wanted sites in China by means of legal measures, net, it touches on the entire role that technology the framework for China’s internet development technological solutions, and political pressure on plays in the contemporary world. that is kept under state jurisdiction and subject to ISPs; and the Golden Shield (金盾工程), the proj- domestic law. China thus regards the global inter- ect which is a network traffic monitoring system in The United States, as a country with strong tradi- net as a sum of its parts – national sections that China.58 However, digital sovereignty goes beyond tion of individual freedom, is predestined to lead are bound by a given country’s legislation. For this the sheer question of web governance and covers the democratic strand of technology governance and other reasons, Beijing is backing the United a wide spectrum of digital technologies that are approaches, one which erects barriers to increased Nations in their efforts for internet governance.52 significant for national development and security. state authority pitted against civil liberties.61 Even The UN brings together states, while Beijing strives For example, it means that data deriving from en- though the US intelligence community in the last to legitimise a worldwide political agreement for tities that are located in a given country’s territory two decades has been painted as an all-spying jug- the internet model in which the strongest players – should be stored in repositories that are also situ- gernaut, democratic control of both the security local governors and sovereigns – will be national ated within its borders (so-called data localisation). apparatus and tech companies is functional. Many authorities.53 Such a vision for web organisation of the world’s societies, attached to ­democratic favours states at the expense of non-state actors The trend of the most important state and re- values and human rights, intend to adopt reg- (e.g. corporations or non-governmental organisa- gional actors establishing full digital sovereignty ulations of technology which will support these tions) and individuals (citizens) in terms of their -im can lead to the rise of Splinternet – the divide of principles – the US will remain their natural – and portance.54 To promote its vision of the internet, the world wide web into local (regional and state) indispensable – ally. The US will obviously part- China set up in 2014 in Wuzhen its own annual networks which fall under the sovereign control ner in this context with the European Union but forum dedicated to global internet governance, of state’s political institutions.59 Each of internet also with the democratic allies from the Five World Internet Conference (世界互联网大会).55 areas demarcated in this way would be run ac- Eyes countries and Japan, South Korea, or India. During the opening ceremony of the event in 2015, cording to different rules conforming to a political Democracies that are like-minded in terms of re- Chairman Xi Jinping discussed digital sovereignty vision of powers that be. The government would lations between technology and society should ( 网络主权 – wǎngluò zhǔquán – which can also be decide what, when, and how to do anything in the not try to emulate the Chinese model of technol- translated as internet sovereignty or cybersover- network – which sites can be visited, which con- ogy development. Instead, they should focus on eignty). According to this notion, the state has the tent can be published, which information can be jointly steering the ongoing technological revolu- right to draw sovereign borders within the internet, sent and which data can be shared. Necessarily, tion so that it is made to protect and strengthen wherein it exercises its discretionary power.56 Put it would bring about internet fragmentation60 – the values they cherish the most, those of democ- otherwise, cybersovereignty in this version means in this radically dystopian vision various parts of racy and individual liberties The European Union, subjugation of the internet and digital technologies the world would have not only differing regula- forging its own path of technological identity to to the state’s interests. In practice, this translates tions on network use and differing laws on the build the European Strategic Autonomy, can form into the subjugation of users and digital services security of the transmitted information, but also a global synergy with the US and the aforemen- providers that operate in the territory under partic- differing hardware and software solutions – de tioned countries, thus trailblazing a more demo- ular legislative and executive authorities. The final facto differing technologies. That would spell the cratic and citizen-friendly digital world. objective is for that to happen regardless whether end of the universal internet, which would no lon- a given entity – be it an individual user or an in- ger be the worldwide agora that enables the inter- ternational corporation – has a foreign citizenship action of anyone with anyone and facilitates the

20 21 Geopolitics Geopolitics of Emerging and Disruptive Technologies of Emerging and Disruptive Technologies

Endnotes 24 Daxue Consulting, China’s Semiconductor Industry: 60% of the global semiconductor consumption, 26.03.2020, ­[online:] https://daxueconsulting.com/chinas-semiconductor-industry/. 1 Khanna, P., Connectography. Mapping the Global Network Revolution, W&N, London 2016, pp. 158–163. 25 Making the AI Chip, MacroPolo, 2020, [online:] https://macropolo.org/digital-projects/supply-chain/ai-chips/ 2 Clark, D., Characterizing cyberspace: past, present and future, MIT CSAIL, 12.03.2010, [online:] https://projects.csail.mit. ai-chips-supply-chain-mapping/. edu/ecir/wiki/images/7/77/Clark_Characterizing_cyberspace_1-2r.pdf. 26 Executive Order on Maintaining American Leadership in Artificial Intelligence, The White House, 11.02.2019, [online:] 3 Rodriguez A. G., Padilla A. M., Siudak R., POST-QUANTUM INTERNATIONAL SECURITY. An Introduction, The Kosciuszko https://www.whitehouse.gov/presidential-actions/executive-order-maintaining-american-leadership-artificial-intelligence/. Institute, Policy Brief, 02.2020 [online:] https://ik.org.pl/wp-content/uploads/ik_policy_brief_post-quantum-internation- 27 National Quantum Initiative Act, United States Congress, 21.12.2018, [online:] https://www.congress.gov/115/plaws/ al-security.pdf. publ368/PLAW-115publ368.pdf. 4 Wright N., How Artificial Intelligence Will Reshape the Global Order. The Coming Competition Between Digital 28 Murray B., The Great Decoupling? What’s Next for U.S.-China Rift, Bloomberg, 15.06.2020, https://www.bloomberg.com/ Authoritarianism and Liberal Democracy, Foreign Affairs, 10.07.2018, [online:] https:/www.foreignaffairs.com/articles/ news/articles/2020-06-15/the-great-decoupling-what-s-next-for-u-s-china-rift-quicktake. world/2018-07-10/how-artificial-intelligence-will-reshape-global-order. 29 A., Exclusive: Google suspends some business with Huawei after Trump blacklist – source, 5 Wubekke J., Meissner M., Zenglein M. J., Ives J., Conrad B., MADE IN CHINA 2025. The making of a high-tech su- Reuters, 19.05.2019, [online:] https://www.reuters.com/article/us-huawei-tech-alphabet-exclusive/ perpower and consequences for industrial countries, Mercator Institute for China Studies, MERICS Papers on China, exclusive-google-suspends-some-business-with-huawei-after-trump-blacklist-source-idUSKCN1SP0NB. No 2, December 2016, p. 8. 30 Kania E., Securing Our 5G Future. The Competitive Challenge and Considerations for U.S. Policy, Center for a New American 6 Lewis J. A., China’s Pursuit of Semiconductor Independence, Center for Strategic & International Studies, 27.02.2019, Security, 07.11.2019, [online:] https://www.cnas.org/publications/reports/securing-our-5g-future. ­[online:] https://www.csis.org/analysis/chinas-pursuit-semiconductor-independence. 31 Secretary Michael R. Pompeo At a Press Availability, United States Department of State, 29.04.2020, 7 Witchalls C., China is catching up to the US on artificial intelligence research, The Conversation, 27.02.2019, [online:] https://www.state.gov/secretary-michael-r-pompeo-at-a-press-availability-4/. ­[online:] https://theconversation.com/china-is-catching-up-to-the-us-on-artificial-intelligence-research-112119. 32 Nicas J., Isaac M., Swanson A., TikTok Said to Be Under National Security Review, The New York Times, 1.11.2019, 8 新一代人工智能发展规划的通知, The State Council of the People’s Republic of China, 08.07.2017, [online:] http://www. ­[online:] https://www.nytimes.com/2019/11/01/technology/tiktok-national-security-review.html. gov.cn/zhengce/content/2017-07/20/content_5211996.htm. 33 Matsakis L., Does TikTok Really Pose a Risk to US National Security?, WIRED, 17.07.2020, [online:] https://www.wired. 9 Webster G., Creemers R., Triolo P., Kania E., Full Translation: China’s ‘New Generation Artificial Intelligence Development com/story/tiktok-ban-us-national-security-risk/. Plan’ (2017), New America, 01.08.2017, [online:] https://www.newamerica.org/cybersecurity-initiative/digichina/blog/ 34 Executive Order on Addressing the Threat Posed by TikTok, The White House, 06.08.2020, [online:] https://www.white- full-translation-chinas-new-generation-artificial-intelligence-development-plan-2017/. house.gov/presidential-actions/executive-order-addressing-threat-posed-tiktok/. 10 Lee K. F., AI Superpowers: China, Silicon Valley, and the New World Order, Houghton Mifflin Harcourt, 2018. 35 Moshin S., Banjo S., Trump Signs Executive Orders Barring Transactions With TikTok and WeChat in 45 Days, Time, 11 Ibidem. 6.08.2020, https://time.com/5877214/tiktok-donald-trump-executive-order/. 12 Kania E. B., Costello J., Quantum Hegemony? China’s Ambitions and the challenge to U.S. Innovation Leadership, 36 Czuczka T., U.S. to act on China software beyond TikTok, Pompeo says, Los Angeles Times, 02.02.2020, [online:] Center for a New American Security, 12.09.2018, [online:] https://www.cnas.org/publications/reports/quantum-hegemony. https://www.latimes.com/world-nation/story/2020-08-02/pompeo-says-trump-to-take-broad-action-on-chinese-software. 13 Kwon K., China Reaches New Milestone in Space-Based Quantum Communications, Scientific American, 25.06.2020, 37 Johnson K., Gramer R., The Great Decoupling, Foreign Policy, 14.05.2020, [online:] https://foreignpolicy. ­[online:] https://www.scientificamerican.com/article/china-reaches-new-milestone-in-space-based-quantum-communications/. com/2020/05/14/china-us-pandemic-economy-tensions-trump-coronavirus-covid-new-cold-war-economics-the-great- 14 Jaishankar D., From the iPhone to Huawei: The new geopolitics of technology, Brookings, 31.07.2019, [online:] https://www. decoupling/. brookings.edu/blog/order-from-chaos/2019/07/31/from-the-iphone-to-huawei-the-new-geopolitics-of-technology/. 38 Kubota Y., Apple Delays Mass Production of 2020 Flagship iPhones, The Wall Street Journal, 27.04.2020, 15 Wang Z., Systematic Government Access to Private-Sector Data in China, [in:] Cate F. H., Dempsey J. X., Bulk Collection: [online:] https://www.wsj.com/articles/apple-delays-mass-production-of-2020-flagship-iphones-11587984138. Systematic Government Access to Private-Sector Data, Oxford Scholarship Online, 2017, [online:] https://oxford.university- 39 Hille K., McMorrow R., Liu Q., Coronavirus shakes centre of world’s tech supply chain, Financial Times, 05.02.2020, pressscholarship.com/view/10.1093/oso/9780190685515.001.0001/oso-9780190685515-chapter-11. ­[online:] https://www.ft.com/content/22345198-47e6-11ea-aeb3-955839e06441. 16 Hvistendahl M., How China surveils the world, MIT Technology Review, 19.08.2020, [online:] https://www.technologyre- 40 Statement by President von der Leyen at the joint press conference with President Michel, following the EU-China Summit view.com/2020/08/19/1006455/gtcom-samantha-hoffman-tiktok/. videoconference, European Commission, 22.06.2020, [online:] https://ec.europa.eu/commission/presscorner/detail/en/ 17 Wagner J., China’s Cybersecurity Law: What You Need to Know, The Diplomat, 01.06.2017, [online:] https://thediplomat. statement_20_1162. com/2017/06/chinas-cybersecurity-law-what-you-need-to-know/. 41 Pamuk H., & Shalal A., Trump administration pushing to rip global supply chains from China: ­officials, Reuters, 18 Macaes B., The Dawn of Eurasia, Allen Lane, 2018, pp. 116–117. 04.05.2020, [online:] https://www.reuters.com/article/us-health-coronavirus-usa-china/ trump-administration-pushing-to-rip-global-supply-chains-from-china-officials-idUSKBN22G0BZ. 19 Creemers R., Triolo P., Webster G., Translation: Xi Jinping’s April 20 Speech at the National Cybersecurity and Informatization Work Conference, New America, 30.04.2018, [online:] https://www.newamerica.org/cybersecurity-initiative/digichina/blog/ 42 Under Secretary Keith Krach Briefs the Press on Huawei and Clean Telcos, United States Department of State, 25.06.2020, translation-xi-jinpings-april-20-speech-national-cybersecurity-and-informatization-work-conferen. [online:] https://www.state.gov/telephonic-briefing-with-keith-krach-under-secretary-for-economic-growth-ener- gy-and-the-environment/. 20 Triolo P., Webster G., Tai K., Xi Jinping Puts ‘Indigenous Innovation’ and ‘Core Technologies’ at the Center of Development Priorities, New America, 01.05.2018, [online:] https://www.newamerica.org/cybersecurity-initiative/digichina/blog/ 43 Ying M., Traders are rewriting strategies for post-virus Asia Stocks, Bloomberg, 13.05.2020, [online:] xi-jinping-puts-indigenous-innovation-and-core-technologies-center-development-priorities/. https://www.bloomberg.com/news/articles/2020-05-12/traders-are-rewriting-strategies-for-post-epidemic-asia-stocks. 21 Buchanan B., The U.S. Has AI Competition All Wrong, Foreign Affairs, 07.08.2020, [online:]https://www.foreignaffairs. 44 Calhoun G., Is The UK Ban On Huawei The “Endgame” For Free Trade?, Forbes, 24.07.2020, [online:] https://www.forbes. com/articles/united-states/2020-08-07/us-has-ai-competition-all-wrong. com/sites/georgecalhoun/2020/07/24/is-the-uk-ban-on-huawei-the-endgame-for-free-trade/#527cf0b846db. 22 The Deloitte Research Monthly Outlook and Perspectives, Issue LII, Deloitte, 01.11.2019, [online:] https://www2.deloitte. 45 Liang Y., The US, China and the Perils of Post-COVID Decoupling, The Diplomat, 08.05.2020, [online:] https://thediplomat. com/cn/en/pages/about-deloitte/articles/deloitte-research-issue-52.html. com/2020/05/the-us-china-and-the-perils-of-post-covid-decoupling/. 23 Making the AI Chip, MacroPolo, 2020, [online:] https://macropolo.org/digital-projects/supply-chain/ai-chips/ 46 Yong C., Pompeo calls on ‘free nations’ to stand up to China in major speech, Straits Times, 24.07.2020, [online:] ai-chips-supply-chain-mapping/. https://www.straitstimes.com/world/united-states/pompeo-calls-for-free-world-to-triumph-over-chinas-new-tyranny.

22 23 Geopolitics Geopolitics of Emerging and Disruptive Technologies of Emerging and Disruptive Technologies

47 Announcing the Expansion of the Clean Network to Safeguard America’s Assets, United States Department of State, 05.08.2020, [online:] https://www.state.gov/announcing-the-expansion-of-the-clean-network-to-safeguard-americas-assets//. 48 Malcomson S., Splinternet. How Geopolitics and Commerce Are Fragmenting the World Wide Web, OR Books, 2016, p. 103. 49 von der Leyen U., A Union that strives for more. My agenda for Europe, European Commission, 06.2020, [online:] https://ec.europa.eu/commission/sites/beta-political/files/political-guidelines-next-commission_en.pdf. 50 Cf. Guillermard V., Thierry Breton: «Il faut assurer la souveraineté numérique de l’Europe», Le Figaro, 01.07.2020, [onli- ne:] https://www.lefigaro.fr/societes/thierry-breton-il-faut-assurer-la-souverainete-numerique-de-l-europe-20200701; Thierry BRETON auditionné sur la souveraineté numérique, Sénat, 28.05.2019, [online:] https://www.senat.fr/presse/ cp20190528a.html; Vitard A., Pour Thierry Breton, l’UE doit avoir sa propre constellation de pour l’internet haut débit, 06.2020, [online:] https://www.usine-digitale.fr/amp/editorial/pour-thierry-breton-l-ue-doit-avoir-sa-propre-constellation- de-satellites-pour-l-internet-haut-debit.N981916. 51 Le devoir de souveraineté numérique, Sénat, [online:] http://www.senat.fr/rap/r19-007-1/r19-007-17.html. 52 China Daily, Full Text: White paper on the Internet in China, 08.06.2010, [online:] https://www.chinadaily.com.cn/chi- na/2010-06/08/content\_9950198\_8.htm. 53 Segal A., When China Rules the Web. Technology in Service of the State, Foreign Affairs,V ol. 97, No 7, pp. 16–17. 54 Tiezzi S., China’s ‘Sovereign Internet’, The Diplomat, 24.06.2014, [online:] https://thediplomat.com/2014/06/ chinas-sovereign-internet/. 55 Tiezzi S., The Internet with Chinese Characteristics, The Diplomat, 20.11.2014, [online:] https://thediplomat. com/2014/11/the-internet-with-chinese-characteristics/. 56 Tiezzi S., China Vows No Compromise on ‘Cyber Sovereignty’, The Diplomat, 16.12.2015, [online:] https://thediplomat. com/2015/12/china-vows-no-compromise-on-cyber-sovereignty/. 57 China Daily, Full Text: White paper on the Internet in China, 08.06.2010, [online:] https://www.chinadaily.com.cn/chi- na/2010-06/08/content\_9950198\_8.htm. 58 Hunt P., China’s Internet Policy Offers the Wrong Kind of Lessons, The Diplomat, 7.06.2016, [online:] https://thediplomat. com/2016/06/chinas-internet-policy-offers-the-wrong-kind-of-lessons/. 59 Pandya J., Geopolitics of Cybersecurity. Implications for the Future of Humanity, Risk Group, 2020, p. 94. 60 Gueham F., DIGITAL SOVEREIGNTY – STEPS TOWARDS A NEW SYSTEM OF INTERNET GOVERNANCE, Fondation pour l’innovation politique, January 2017, [online:] http://www.fondapol.org/en/etudes-en/ digital-sovereignty-steps-towards-a-new-system-of-internet-governance/. 61 Wright N., How Artificial Intelligence Will Reshape the Global Order. The Coming Competition Between Digital Authoritarianism and Liberal Democracy, Foreign Affairs, 10.07.2018, [online:]https:/www.foreignaffairs.com/articles/ world/2018-07-10/how-artificial-intelligence-will-reshape-global-order.

24 25 Geopolitics Geopolitics of Emerging and Disruptive Technologies of Emerging and Disruptive Technologies

Tomasz Piekarz

digital technologies as an element of power

Digital technologies, power, and cyberpower

The notion of digitalisation is closely related to the use of digital technologies that allow people to, in- ter alia, freely communicate, able to pay no heed to barriers posed by geography. The very term “digital technologies” collectively describes devices and solutions which are based on the binary system and transmit data by means of bits. These include electronic devices with onboard semiconductors, able to solve both simple and complicated math- ematical and logical problems, for instance com- puters and all devices with microchips, but also innovations which contributed to massive trans- mission of binary-encoded data, such as the inter- net or ICT networks.1

Power is a subject matter which scholars of inter- national relations theory devoted numerous vol- umes of treatment to, formulating equally many definitions. In spite of that, it is a concept “surpris- ingly elusive and difficult to measure”,2 which in its definitional multiplicity often reflects the vested interests and values of people or actors that de- scribe it. The most common way to understand power in political science refers to the capacity to influence other entities to make them follow one’s will. However, assessing the sheer power of actors without specifying the purpose it is used for presents an incomplete picture, because diversi- fied aims interacting with different actors demand different elements in specified domains. Therefore, assessing the power of a given state always de- pends on the context of its use (e.g. military, eco- nomic), the elements deployed, and the domain of action (lands, sea, air, space, or cyberspace).3 Power can also be examined in terms of resources,

26 27 Geopolitics Geopolitics of Emerging and Disruptive Technologies of Emerging and Disruptive Technologies

relations, and positions within the international virtual networks.7 Whereas distinguishing cyber- values, political system or diplomacy is the domain North Korea to punch above their weight, launch- system. Ownership of resources which can be power as an element of state power is widely ac- of soft power. While hard-power mechanisms in- ing attacks on countries and organisations that ­measured, such as the size of the economy, pop- cepted, some of the scholars stress that it is unable volve resorting to threats of using force and im- they would not dare in other domains.17 This also ulation, or raw material deposits, offers research- to win a war on its own as they put it lower in the posing sanctions, taking inter-state relations to be testifies to the countries’ perception of attacks in ers a chance to quantify power, and grants a state hierarchy than traditional elements of power.8 a zero-sum game, soft power strives to find a com- cyberspace as an area of hybrid activity below the actor a chance to impact others’ behaviour, e.g. mon ground through persuasion. Nevertheless, warfare threshold. A related matter is the dual use through making them dependent on one’s own In the second decade of the 21st century, with soft power by itself is unable to form an effec- of various technologies which, invented for civilian raw material base. To examine inter-state relations the increasing dependency on digital networks, tive foreign policy of a power – Hollywood films use, may be weaponised and deployed in hybrid sensu lato means to perceive actor A’s capacity to systems, and resources, advancing convergence that Kim Jong-il watched and liked didn’t impact activities. Moreover, actors that make adversar- impact actor B in their relation through analysis of: between physical infrastructure and digital tech- North Korea’s nuclear program,12 nor did fondness ial use of technologya have an advantage, since their past and present interactions, A’s capacity to nology, and growing importance of digital data, for ­baseball among Venezuelan or Cuban commu- neither the internet nor cyberspace components shape the relation environment, its ability to utilise digital technologies along with cyberspace ought nities and authorities affected these countries’ po- were or are created with the security by design or such relation vis-à-vis a given actor and to mani- to be distinguished as an element and a domain litical orientations.13 Hence, to conduct effective security by default as the guiding principle, which fest it. This pertains to a capability to maintain that of state power. It is complementary to the tradi- foreign policy, a unique combination of both power in general makes cyberspace an immensely attrac- relation over time. Structural power, on the other tional elements, giving the states a great deal of dimensions is needed. Such a combination, called tive venue to project power. Therefore, this do- hand, refers to an actor’s impact on the interna- value added at the tactical and strategic levels. The “smart power” by J. S. Nye, is based on contextual main is also commonly used by non-state groups tional systems and institutions along with norms plurality of digital technologies makes it possible intelligence, which allows one to adopt suitable and criminals who act on financial or ideological which determine states’ behaviour.4 to differentiate among them the ones of particu- tactics to pursue a goal, leading for instance to the (hacktivists) impulse. Cyberspace links to geogra- lar geopolitical and economic import. Among the Wall being dismantled by the city’s residents phy are not without their impact on state power ei- The unprecedented pace of digital technology most important are those that qualify as emerg- and not by American tanks.14 ther, as data centres, fibre optics, and server rooms development gave rise to the discussion on how ing and disruptive technologies in NATO classifi- do have a physical location under a particular gov- it influences state power. Initially, the debate cation (big data, artificial intelligence, autonomous, Hard and soft power are concepts used to anal- ernment’s jurisdiction. On account of that, in the came to be dominated by the cosmopolitan ap- space, hypersonic, quantum, bio technologies, and yse the impact digital technologies have on power, digital domain both soft and hard actions can tar- proach and presented new technologies and cy- material engineering),9 Key Enabling Technologies among other things, which Nye himself does, de- get either internally or externally the critical infra- berspace as a societal emancipation tool whose selected by the European Commission (advanced scribing it as cyber power. The distinguishing structure and its IT and OT elements.18 trait is to spread democracy, as expressed in, for manufacturing, advanced materials, life-science features of the new digital domain are low en- instance, John Barlow’s 1996 A Declaration of the technologies, micro/nano-electronics and photon- try barriers (for non-state actors as well) and the Digital technologies and the military Independence of Cyberspace. In the 1990s, scholars ics, artificial intelligence, security and connectiv- concomitant wide power distribution and limited dimension of hard power also noted wider digital power distribution among ity),10 and advanced technologies (e.g. Internet of connection to geography due to the domain’s du- non-state actors, while in the early 21st century Things – IoT, industrial data, robotics, 3D printing, al-aspect, both physical and virtual, nature. The Military activities based on digital technologies, state strategists introduced the notions that in- blockchain, artificial intelligence).11 virtual aspect of technology makes it “cheaper and using them, and conducted in cyberspace may volved cyberspace as a domain of warfare, which quicker to move electrons across the globe than be employed both as separate acts of aggression the Pentagon first considered it to be in 2011. Digital technologies vs soft, to move large ships long distances.”15 Low cost of and hostility intended to compel actor B to do ac- The event had been preceded by a heated debate hard, smart, and cyber power entry and vast possibilities of action in the cyber- tor A’s bidding and as an element of a hybrid war; that tackled both the issue of the state losing part space result in the increased presence of ­non-state they may also be actions that accompany a con- of its power and the possible added strength for In the analyses which scrutinise state power, using actors and small states which play a much larger ventional war, targeting the opponent’s digital or the state in its new domain of activity, which in the terms ”soft”, “hard”, “smart” has become one role than in other realms. In classic power pro- physical infrastructure. 2009 brought about the coining of the term “cyber of the most popular ways to examine the issue. jection domains, only a few wealthiest states can power”.5 At its core, it is “the ability to use cyber- The author of the concept, Joseph Samuel Nye, dis- maintain a fleet capable of crossing the oceans or Digital technologies have established a new space space to create advantages and influence events tinguishes three methods which fit the types of squadron of fifth-generation fighter jets to keep and tools for acts of aggression against other coun- ­in all the operational environments and across the power through which actor A can compel actor B a territory under control. But in cyberspace the tries. The operation which proved the most famous instruments of power”,6 so it involves the possi- to do its bidding. Thus, acts which rest on coercion need for such costly tools is limited. Although bility of achieving results both within cyberspace and payment are in the scope of hard power as it is there are countries which build up their cyberca- and in other domains. Cyberspace itself should be based on using military and economic instruments pacities, it can’t be said that any single one enjoys a Adversarial action carried out in cyberspace is the leit- motif of CYBERSEC Global 2020 – the conference’s mot- 16 treated as a unique hybrid of physical infrastruc- and capacities, whereas compelling to do actor a dominant position. In addition, low barriers to is “Together Against Adversarial Internet”, cf. [online:] ture located on land and in outer space, and of A’s bidding with the attractiveness of its culture, to becoming active enable smaller states such as https://cybersecforum.eu/.

28 29 Geopolitics Geopolitics of Emerging and Disruptive Technologies of Emerging and Disruptive Technologies

and gained the reputation of the first cyberweapon, making the network and website of the Central emergence of precise weapons and guidance sys- power and in the current international system af- was Stuxnet, a computer worm prepared jointly by Election Commission unavailable in 2014, and the tems, integrated command systems, which via fects their position more strongly than the mili- the US and Israel to slow down the Iranian nuclear physical infrastructure, damaging part of the energy data analysis allow decision-makers to use joint tary facet. Economic power is made up of several program (for more details on offensive action in grid, which in 2015 twice led to power outages for types of armed forces, also deploying autonomous interconnected and interacting factors described cyberspace, see chapter 10). Iranians, noticing the about 230,000 Ukrainians from Chernivtsi, Ivano- weapons, to conduct simultaneous and rapid ac- below. The first factor is the relative size of the potential of cyberweaponry and cyberdomain, in- Frankivsk, and Kiev oblasts, and in 2016 paralysed tions.28 Digital technologies have enabled C4ISR economy, which has to do with its present and creased investment levels to enhance their own part of Kiev again. The largest and most costly at- (Command, Control, Communications, Computers, future size and the size of the market to which ac- cybercapabilities and began financing many hack- tack took place in 2017. Russian hackers, having Intelligence, Surveillance, Reconnaissance systems), cess can be denied or restricted in order to force ing groups such as Ashiyane or Cyber Hezbollah.19 mixed the code that damaged the Ukrainian en- deployed in modern-day military operations, which a change in actors’ behaviour. The second factor In consequence, multiple attacks were mounted on ergy system with the existing malware Petya and make it possible to achieve dominance in terms of is the ability of a country or a group of countries oil and gas companies in Saudi Arabia and Qatar in the EternalBlue vulnerability discovered by the situational awareness on the battlefield and make to cooperate internationally within the framework 2012, 2014, 2017. Even though Iran officially takes National Security Agency (NSA), created new mal- battle-affecting decisions in real time.29 In turn, of trade agreements or other declarative actions, no responsibility for them, experts agree as to the ware – NotPetya. Thanks to it, the Russians gained technological advances regarding satellite sys- which illustrates the expected growth of the econ- attack attribution. The deployment of Shamoon access to the computers of Ukrainian public utility tems and intelligence acquisition have strength- omy. The third factor includes intellectual and rep- virus destroyed around 30,000 computers of the companies, banks, airports, and government agen- ened the great powers’ willingness to possess utational aspects, having links to the economy as oil company Aramco and almost led to a power cies, and the plot ricocheted to harm international precision-guided weapons able to destroy enemy soft power, a country’s ability to persuade and in- plant explosion.20 Tension has been escalating in corporations such as Maersk, FedEx, and Merck. satellites. Such capabilities are currently the privi- fluence other actors.32 cyberspace in 2020 as well. In April, serious attacks The attack was estimated to have cost around lege of the People’s Republic of China, India, , on Israel’s water infrastructure were made. Their USD 10 billion.24 In the hybrid war context, it is and the United States.30 The influence of digital technologies on the economy objectives were sewage treatment and pump- also worth noting that digital technologies have is ground-breaking, as evidenced by the fact that ing stations. In May, a port in Iran was attacked, also enabled the mass use of social networks and The events mentioned above share a feature, which they are the buttress of the fourth industrial revo- which led to several days’ complications and port digital media for information warfare25 (for more on is the dedication of actor A to compel a change in lution, which is based on the internet,­ever-cheaper traffic issues.21 In late June and early July, Iran information warfare, see chapter 13). actor B’s behaviour. They show that digital tech- and more accessible computing power, huge digital suffered from a series of fires and explosion, sus- nologies constitute a new area of military action data resources and their mass processing, as well as picious in the eyes of secret services and observ- Cyberspace activities that accompany more clas- and permeate other domains by means of military the enormous communication and low-latency data ers due to their locations. Explosions happened sic armed conflicts occurred in 2008. A few weeks innovation. They are ubiquitous and allow the mil- transmission possibilities through the 5G network, in power plants, in a R&D and production before Russians entered South Ossetia in August itary to integrate its campaigns in the air, on land which will contribute to the dynamic IoT develop- facility, and in a medical centre where 19 people 2008, DDoS attacks were carried out on Georgian and sea, creating never-before-seen intelligence ment and industrial production automation among died. But the most suspicious seemed the fire at government sites, leading to server overloads last- capabilities and command systems which give re- other things. Digitalisation also stimulates devel- the uranium enrichment facility in Natanz, which ing over 24 hours. With the outbreak of the war, al-time access to information. Without a doubt, opment in other sections of the economy which in 2010 had been the target of the Stuxnet virus. the attack proper took place. Russia-affiliated digital technologies have changed the course of are participating in the revolution – among them, The fire damaged an industrial building near the groups managed to cause information paralysis, as warfare. However, states’ cyberoperations that aim autonomous vehicles, 3D printing, or biomedicine centre’s main facility. A spokesman for the Iranian most TV stations and websites under the Georgian to destroy data or are acts of sabotage only ac- and state-of-the-art ­diagnostic equipment.33 What Ministry of Foreign Affairs denied on 23 July 2020 domain were temporarily out of operation, while count for about 7% of recorded incidents, while re- is more, the revolution is proceeding at an unprec- that the events in the country had been the result the government sites were blocked for most of the corded cases account for about 82%.31 edented pace, creating new markets (e.g. virtual re- of ­cyberattacks, but the Ministry’s comments imply conflict’s duration. The attacks concerned only the ality, artificial intelligence) and professions, even as that the investigation is still ongoing.22 digital infrastructure and were limited in scope ow- Digital technologies it replaces others.34 Its pace can be noticed in the ing to the low level of digitalisation in Georgia in and the ­economic dimension scale of data transfer over the internet Protocol, Since the conflict with Russia began in 2014, 2008.26 Yet it was the first Gulf War in 1991 that of hard and soft power which in 1992 was 100 gigabytes (GB) per day and Ukraine has been facing the cyberattacks pressure, became a milestone for the battlefield use of new in 2017 was more than 45,000 GB per second. It is becoming “a battleground in a cyberwar arms race technologies, spearheading a revolution in military Having a developed and effective economy which forecasted to reach as much as 150,700 GB per for global influence”.23 The Russian army and groups affairs (RMA) by leveraging ICT. Digital technol- meets its objectives influences other types of second in 2022, and this is only the beginning of considered to be connected with it such as Fancy ogies were not only affirmed by NATO in 2016 power much like digital technologies to, allowing the revolution.35 Bear, Cozy Bear, and Sandworm have used the on- to be a new domain of warfare alongside air, sea, countries to adequately finance its selected ele- going conflict to hone their skills. Several success- land, and space, but they also find use in each of ments to achieve their strategic goals. Thus, eco- If the digital economy is analysed geographically, ful attacks affected both the virtual infrastructure, the others.27 Dynamic ICT rollout has led to the nomic power catalyses the great powers’ overall a picture of a bipolar world dominated by the

30 31 Geopolitics Geopolitics of Emerging and Disruptive Technologies of Emerging and Disruptive Technologies

United States and the People’s Republic of China platform’s profits from the ads sold, but it does Figure 1. (PRC) emerges. In mid-2019, these countries to- not measure the value added generated by the States’ share in the global ICT market gether accounted for 75% of blockchain-related platform’s consumers for free. In addition, inno- from 2013 to 2020. patents and 50% of global IoT spending, captured vations are only reflected in GDP after “the -mac more than 75% of the world’s public cloud-com- roeconomy adjusts”40 to it: for instance, over the puting market, and accounted for 90% of the centuries, revolutionary technologies such as elec- market capitalisation for seventy largest digital tricity and currently the internet initially led to the 100% platforms, while the European share in the plat- collapse of many companies that were not adapted form market is only 4%.36 It should be noted that to the new reality, but at the same time produced 33.6% 33.8% 33.2% 31.5% 31.3% 29.3% 30.2% 26.8% despite the two countries’ advantage in the tech- many beneficial, if hard to measure, effects for the 75% 1.3% 41 nologies, the EU’s share in producing 5G solutions, general public. 6.9% 6.4% 6.4% 6.6% 6.4% 5.9% which will be the digital revolution driver, is dom- 8.3% 7.7% 11.9% 12.2% 13.3% 13% 12.3% 9.5% 10.8% 12.1% inant. This is evidenced by the fact that two out A key resource of the digital economy is digi- 50% of three companies with standalone 5G network tal data, which make it possible to create value 19.9% 19.4% 19.1% 20.5,% solutions come from theU nion countries.37 In ad- added. Control over them is strategically import- 21.8% 20.7% 20.6% 22.1% dition, the EU has about 20% share in the global ant for the state in terms of security and proper al- global revenue of Share 25% ICT market, which comprises mainly foreign inves- location of hard or soft power, as it provides inter 30.7% 31% 31.3% 31.7% tors and several European champions (see Figure alia invaluable intelligence. Moreover, ­“­[i]n virtu- 26.8% 27% 27.5% 28.1% 1). Due to the lack of a commonly accepted digi- ally every value chain, the ability to ­collect, store, tal economy definition, the UN, through averag- analyse[,] and transform data brings added power 0% ing studies, estimates that it accounts for 4.5 to and competitive advantages”.42 Economically, data 2013 2014 2015 2016 2017 2018 2019 2020 15.5% of the world’s GDP – the US and the PRC is the nucleus of all future digital technologies account for almost 40% of the global ICT added (including AI, IoT, blockchain, cloud), and is con- JAPan value, and the high-tech sector has the largest trolled mainly by global digital platforms, which USA EU CHINa INDIA REST OF THE WORLD share in the country’s economy in Taiwan, Ireland, have the best capacities to leverage it and gen- and Malaysia. By 2018, exports of ICT services erate value added, thus further consolidating and Source: https://www.statista.com/statistics/263801/global-market-share-held-by-selected-countries-in-the-ict-market/ and other services delivered digitally already ac- concentrating the digital economy (more about counted for half of global services exports.38 the importance of digital data in chapter 5). Consequently, in the global data value chain most The United States’ domination in the global ICT Digital technologies and soft power The existing studies indicate a correlation between countries depend on global technology compa- market allows it to not only use market access re- economic growth and the degree of economic nies and internet platforms. The US’s economic striction tools to compel another actor to change After the Cold War ended, the weight of soft power penetration in terms of internet users’ number. dominance in data processing can be seen in the its behaviour, but also influence other actors to use became progressively greater, shifting the centre Nevertheless, the analysts have so far failed to market position of Google – 90% of the search analogous tools. An example is the Huawei ban, of gravity away from hard power. This was largely determine which factor is underlying, in other engine market,43 Microsoft – 78% of the oper- which due to the US security issues prevented the due to the digital revolution, which created a new words, whether the increase in the internet avail- ating system market,44 Facebook – 70% of the Chinese corporation not only from operating on space, giving actors new tools. Thus, digital tech- ability level is caused by economic growth or the social media market, Amazon – almost 40% of the American market46 and effectively prompted nologies influence soft power similarly to hard economic growth results from increased internet the e-commerce retail market, Amazon Web some allies to take similar decisions,47 but also power – they create a new space for countries to penetration. Similar conclusions concern the anal- Services – nearly 40% of the cloud services mar- from using American-made components, which operate, but also new methods and tools for shap- ysis of ICT sector development and productivity ket. In turn, Chinese companies such as WeChat seriously affected the company’s financial condi- ing soft power, permeating almost every sphere of growth. Moreover, these correlations vary from and Alibaba, despite having an impressive number tion.48 Both by creating market access barriers and public life. This way, the global soft-power distri- country to country, e.g. they are stronger in emerg- of users, focus mainly on the internal market, with by leveraging technological dependence (which is bution is changing not only to the benefit of Asian ing markets than in developed countries.39 Despite a smaller share of the global ICT market,45 which also a part of a great power’s power, as is an actor’s countries, but also of non-state actors. Meanwhile, the unidentified correlation determinant, it is the overall is as follows: dependence on energy resources), the US wields the multidimensional, complex, and interdepen- consensus that innovation drives the economic its economic power and well-developed ICT sector dent relations between states in the 21st century growth forward, whose main measure, namely to project its own strength against the actions of have forced them to strengthen the role of soft GDP, has some limitations, e.g. it measures the another superpower. tools to achieve their political goals.49

32 33 Geopolitics Geopolitics of Emerging and Disruptive Technologies of Emerging and Disruptive Technologies

Joseph Nye, the aforementioned author of the The United States ranks first both due to the global Cyberspace has also become a place where indi- Digital technologies – soft power idea, refers to The Soft Power 30 -in supremacy of American tech giants and President vidual countries try to introduce solutions to re- a revolution in international dex set up by the University of Southern California Trump’s unprecedented social media activity. strict the exchange of information and freedom relations Center on Public Diplomacy and the Portland Canada, the United Kingdom, and France owe of speech. While democratic states seldom limit Communications consultancy in an interview their scores to well-developed digital governance the availability of websites and content created Until May 2019, we lived under the impression that hosted by the Danish Tech Ambassador Casper and digital diplomacy metrics, while South Korea’s by internet users, authoritarian states often resort the “combined forces of globalisation and tech- Klyngeb and shared as a podcast, which in itself is performance rests on having the fastest internet to attempts to censor it. This correlation makes nology serve to bind countries together, not tear an example of digital technology use for soft-power connection in the world.52 Poland is ranked 20th in non-democratic countries cooperate readily on them apart”.59 Yet, 16 May 2019 was a departure creation.50 On the basis of adopted methodology, the world in the digital category and for our coun- solutions aimed at censorship of content posted from that – Chinese technology giant Huawei was the index quantifies the soft power of countries and try this is the best result as regards all components on the internet.57 blacklisted by the US Department of Commerce, ranks them, combining objective data (65% of the gauged in the Index.53 followed by the crisis in US-China relations, deep- score) and subjective data (surveys of respondents, Digital technologies also strengthen the soft ening more and more, and the consequences of 35% of the score). The objective data encompass Digital technologies have revolutionised traditional power of countries in terms of burnishing their im- the COVID-19 pandemic, all leading us to the point the following categories: enterprise, culture, digital, methods of public diplomacy and state communi- age in the international community by using new where we can argue that the decoupling of digital government, engagement, and education; specific cation. Not only did the message channels change, global social media. Digitisation helps countries supply chains and the division of the internet (into statistical data is assigned to each of them. Thus, but also the way of matching messages and spe- to create power through new channels that can Splinternet) are more likely than ever before. In the the digital component of soft power (whose sig- cific social groups, which is automated now thanks be used to promote culture, tourism attractions, power-building process, digital technologies are nificance has increased in comparison to previous to big data and AI solutions. Cyberspace has be- or system of governance, as they at the same a new field and at the same time an intensifier, and years) captures a country’s cyberconnectivity, the come a new plane for soft power creation. Through time attempt to win the favour of other countries’ are capable of giving an advantage to countries effectiveness of public online services, the availabil- internet use, countries can influence societies in citizens. In addition, a well-developed high-tech that understand this relationship. ity and quality of internet connection and the scale other parts of the world, aiming to create their own sector tends to increase the state’s soft power at which it is used in diplomacy and everyday life of or another actor’s attractive image in the eyes of in other segments. It can, for instance, support Undoubtedly, digital technologies constitute society. The total score in this category is 13.1% of other individuals and countries, just as they can in- the export of cultural goods by distributing them a breakthrough in international relations and are the objective data. The index also gauges the opin- fluence their own society and its attitude towards digitally, by making its technologies available to poised to keep gaining importance. This is indi- ion about technological products manufactured in third-party countries. schools in other countries or by creating modern cated by the plans described in subsequent chap- a given country, which in turn represents 8.3% of data centres that influence the development of ter: strategic action by People’s Republic of China subjective data value.51 The ranking of the 10 most The digital revolution also poses a challenge for a country’s economy. entitled Made in China 2025, the US’s Clean powerful countries in the objective digital category states in the context of legal regulations and ad- Network initiative, the EU’s A Europe Fit for the is as follows: justing them to functioning in the new reality, However, digital technologies in soft power do not Digital Age or the technological strategy being where users’ privacy remains particularly vulner- play a role as important as in hard power. While drafted by NATO. able.54 It is worth noting that this challenge has they are used to promote the image of a coun- 1. United States, largely been taken up by the EU, whose legisla- try and shape its perception, they have a limited International relations and power distribution 2. Canada, tive solutions concerning new technologies, -cy impact on culture and history. Granted, digitalisa- along power projection methods surely are 3. Great Britain, bersecurity, or privacy often get ahead of other tion of these two inherent elements of soft power changing and will be changing under the influ- 4. France, countries, pave the way for them and show does significantly contribute to their dissemina- ence of digital technologies. The new element of 5. South Korea, global companies the directions to follow in or- tion, but it does not change the nature of historical great powers’ power catalyses each of its dimen- 6. Switzerland, der to adapt – which is a regulatory and norma- events and cultural goods. “[T]rust and soft power sions to date and creates a new, unique space to 7. Japan, tive power, in itself an element of contemporary take time to build and to maintain”,58 time which pursue both hard and soft power objectives. At 8. Singapore, soft power that the EU has.55 It should be men- on the scale of states’ histories does not favour the same time, the power distribution is shifting. 9. Sweden, tioned that the state use of new media in shaping the technologies that are still relative novelties. Not only non-state groups and organisations for 10. New Zealand. international relations sometimes takes the form Nevertheless, technological changes, regulatory which the low barrier to entry into cyberspace of disinformation and interference in election processes, and activities aimed to build both trust is important but also technology providers grow campaigns that unfold in country with a differ- and the secure ecosystem of digital technologies in strength. The COVID-19 pandemic has shown ent geopolitical orientation. Russian involvement display the pace which is greatly “accelerating” his- how imperative the solutions provided by global b Kingdom of Denmark’s Tech Ambassador, August 2017 – March 2020. Currently responsible for European during the campaign before the referendum on tory, and a mere decade brings about profound tech companies are to maintain the continuity of Government Affairs in Microsoft. Britain’s exit from the EU serves as an example.56 changes at the core of technology. the economic and social life.

34 35 Geopolitics Geopolitics of Emerging and Disruptive Technologies of Emerging and Disruptive Technologies

J. S. Nye wrote in 2010 that “the largest powers build digital autonomy, independent internet net- 23 Cerulus, L., “How Ukraine became a test bed for cyberweaponry”, POLITICO, 2019, [online:] https://www.politico.eu/ are unlikely to be able to dominate this domain as works, expand cybertroops line-up, and carry out article/ukraine-cyber-war-frontline-russia-malware-attacks/. much as they have others like sea or air”.60 A de- information warfare – aware that new technolo- 24 Ibidem. cade after these words were published, the largest gies can give them the edge over other actors in 25 NATO Strategic Communications Centre of Excellence, Social Media as a Tool of Hybrid Warfare, 2016, pp. 40–41, ­[online:] https://www.stratcomcoe.org/social-media-tool-hybrid-warfare. powers, seeing the value that digital technologies the cyberdomain, but also increase their soft and 26 Markoff J., “Before the Gunfire, Cyberattacks”, The New York Times, 2008, [online]: https://www.nytimes. bring, vie for technological supremacy, strive to hard power altogether. com/2008/08/13/technology/13cyber.html. 27 NATO, Cyber defence, NATO, 2020, [online:] https://www.nato.int/cps/en/natohq/topics_78170.htm. 28 Davis, N., “An Information-Based Revolution in Military Affairs”, Strategic Review, 1996, 24(1), U.S. Strategic Institute, pp. 83–86. 29 Ferris, J., “Netcentric Warfare, C4ISR and Information Operations: Towards a Revolution in Military Intelligence?”, Intelligence & National Security, 2004, 19(2), p. 199. 30 Ziemnicki, P., “Indie zestrzeliły satelitę”, Space24, 2019, [online:] https://www.space24.pl/indie-zestrzelily-satelite. 31 Ibidem, p. 3. Endnotes 32 Němečková, T., “Morocco as emerging regional economic power?”, The Journal of North African Studies, 2019, pp. 4–6. 33 Gracel, J., “Czwarta rewolucja przemysłowa: zmiana już tu jest”, Harvard Business Review Polska, 1 Dictionary of American History, “Digital Technology”, Encyclopedia.com, 2020, [online:] https://www.encyclopedia.com/ [online:] https://www.ican.pl/b/czwarta-rewolucja-przemyslowa-zmiana-juz-tu-jest-1/2/OmImRGYW. history/dictionaries-thesauruses-pictures-and-press-releases/digital-technology 34 Schwab, K., “The Fourth Industrial Revolution What It Means and How to Respond”, Foreign Affairs, 2015, 2 Nye, J. S., Cyber Power, Belfer Center for Science and International Affairs, Harvard Kennedy School, 2010, p. 2. ­[online:] https://www.foreignaffairs.com/articles/2015-12-12/fourth-industrial-revolution. 3 Ibidem. 35 United Nations Conference on Trade and Development, Digital Economy Report 2019. Value Creation and Capture: Implications For Developing Countries, United Nations, 2019, p. 1. 4 Hart, J. A., “Information and Communications Technologies and Power”, in: Cyberspace and Global Affairs, Costigan, S., Perry J., (red.) Ashgate Publishing, 2012, pp. 207–211. 36 Ibidem, pp. 3–7. 5 Dunn Cavelty M., “Europe’s cyber-power”, European Politics and Society, 2018, 19(3), pp. 304–307. 37 Bellamy, D., “EU insists European companies could replace Huawei in 5G network”, Euronews, 2020, [online:] https://www.euronews.com/2020/07/25/eu-insists-european-companies-could-replace-huawei-in-5g-network. 6 Kuehl D. T., From Cyberspace to Cyberpower: Defining the Problem, [in:] Kramer F. D., Starr S., Wentz L. K. (Eds.), Cyberpower and National Security, National Defense UP, Potomac Books, Washington, D.C., 2009, p. 38. 38 United Nations Conference on Trade and Development, Digital Economy Report 2019. Value Creation and Capture: Implications For Developing Countries, pp. 3–7. 7 Nye, J. S., Cyber Power, Belfer Center for Science and International Affairs,H arvard Kennedy School, 2010, pp. 3–4. 39 Hernandez, K., Faith, B., Martín, P. P., & Ramalingam, B., The Impact of Digital Technology on Economic Growth 8 Dunn Cavelty, M., “Europe’s cyber-power”, European Politics and Society, 2018, 19(3), p. 307. and Productivity, and its Implications for Employment and Equality: An Evidence Review, IDS Evidence Report 207, 9 Reding, D. F., & Eaton, J., Science & Technology Trends 2020-2040. Exploring the S&T Edge, NATO Science & Technology IDS, 2016, p. 36. Organization, 2020, p. vii, [online:] https://www.nato.int/nato_static_fl2014/assets/pdf/2020/4/pdf/190422-ST_Tech_ 40 O’Sullivan, A., How Technology Affects Economic Growth And Why It Matters for Policymakers, The Bridge, Trends_Report_2020-2040.pdf. Mercatus Center George Mason University, 2019, [online:] https://www.mercatus.org/bridge/commentary/ 10 European Commission, Key enabling technologies policy, 2020, [online:] https://ec.europa.eu/info/ how-technology-affects-economic-growth. research-and-innovation/research-area/industrial-research-and-innovation/key-enabling-technologies_en. 41 Ibidem. 11 European Commission, Internal Market, Industry, Entrepreneurship and SMEs, 2020, [online:] https://ec.europa.eu/growth/ 42 United Nations Conference on Trade and Development, Digital Economy Report 2019. Value Creation and Capture: industry/policy/advanced-technologies_en. Implications For Developing Countries, p. 17. 12 Nye, J. S., “Get Smart: Combining Hard and Soft Power”, Foreign Affairs, pp. 160–161. 43 Ibidem, pp. 6–7. 13 Arsenault C., “‘Baseball diplomacy’ strikes out in Venezuela”, AL JAZEERA, 2013, [online:] https://www.aljazeera.com/ 44 “Global market share held by operating systems for desktop PCs, from January 2013 to January 2020”, indepth/features/2013/03/201331013310778232.html. Statista, 2020 [online:] https://www.statista.com/statistics/218089/global-market-share-of-windows-7/. 14 Nye, J. S., “Get Smart: Combining Hard and Soft Power”, Foreign Affairs, pp. 160–163. 45 United Nations Conference on Trade and Development, Digital Economy Report 2019. Value Creation and Capture: 15 Nye, J. S., Cyber Power, Belfer Center for Science and International Affairs,H arvard Kennedy School, 2010, p. 4. Implications For Developing Countries, pp. 6–7. 16 Ibidem, pp. 3–4. 46 Keane, S., “Huawei ban timeline: US companies allowed to work with Huawei on 5G standards”, c|net, 2020,­ 17 Perlroth, N., Sanger, D. E., “U.S. Accuses North Korea of Cyberattacks, a Sign That Deterrence Is Failing”, The New York ­[online:] https://www.cnet.com/news/huawei-ban-full-timeline-us-restrictions-china-trump-executive-order-security- Times, 2020, [online:] https://www.nytimes.com/2020/04/15/world/asia/north-korea-cyber.html. threat-5g-commerce/. 18 Nye, J. S., Cyber Power, Belfer Center for Science and International Affairs, Harvard Kennedy School, 2010, pp. 4–6. 47 Buchholz, K., “Which Countries Have Banned Huawei?”, Statista, 2020, [online:] https://www.statista.com/chart/17528/countries-which-have-banned-huawei-products/#:~:text=As of December 12%2C 19 Hodgson, Q. E., Ma, L., Marcinek, K., Schwindt, K., Fighting Shadows in the Dark: Understanding and Countering Coercion 2019,new network to 35 percent. in Cyberspace, RAND Corporation, 2019, pp. 23–24. 48 Hille, K., “Huawei says new US sanctions put its survival at stake”, Financial Times, 2020, [online:] https://www.ft.com/ 20 Ibidem, pp. 24–27. content/3c532149-94b2-4023-82e0-b51190dc2c46. 21 Mehdi, S. Z., “Iran group claim attacks on 28 Israeli railway stations”, Anadolu Agency, 2020, 49 McClory, J. (Ed.), The soft power 30. A Global Ranking of Soft Power 2017, Portland, USC Center on Public Diplomacy, 2017, [online:] https://www.aa.com.tr/en/middle-east/iran-group-claim-attacks-on-28-israeli-railway-stations/1927997. p. 10, [online:] https://softpower30.com/wp-content/uploads/2017/07/The-Soft-Power-30-Report-2017-Web-1.pdf. 22 Düz, Z. N., “Iran: Recent fires not caused by cyberattacks”, Anadolu Agency 2020, [online:] https://www.aa.com.tr/en/ 50 Klynge, C., & Nye, J. S., Episode 18 – Joseph Nye, TechPlomacy Talk podcast, 2019. middle-east/iran-recent-fires-not-caused-by-cyberattacks/1919842#.

36 37 Geopolitics Geopolitics of Emerging and Disruptive Technologies of Emerging and Disruptive Technologies

51 McClory, J. (Ed.), The soft power 30. A Global Ranking of Soft Power 2019, Portland, USC Center on Public Diplomacy, 2019, pp. 27–34, [online:] https://softpower30.com/wp-content/uploads/2019/10/The-Soft-Power-30-Report-2019-1.pdf. 52 Ibidem, pp. 60–62. 53 The Soft Power 30, Portland, USC Center on Public Diplomacy, 2019, [online:] https://softpower30. com/?country_years=2019&sort_by=digital. 54 Wang, J., “Public diplomacy and our digital future”, [in:] Jonathan McClory (Ed.), The soft power 30. A Global Ranking of Soft Power 2019, USC Center on Public Diplomacy, Portland, 2019, pp. 75–78, [online:] https://softpower30.com/ wp-content/uploads/2019/10/The-Soft-Power-30-Report-2019-1.pdf. 55 Hobbs, C., “The EU as a digital regulatory superpower: Implications for the United States”, European Council on Foreign Relations, 2019, [online:] https://www.ecfr.eu/article/ commentary_the_eu_as_a_digital_regulatory_superpower_implications_for_the_u. 56 Field, M., & Wright, M., “Russian trolls sent thousands of pro-Leave messages on day of Brexit ­referendum, Twitter data reveals”, The Telegraph, 2018, [online:] https://www.telegraph.co.uk/technology/2018/10/17/ russian-iranian-twitter-trolls-sent-10-million-tweets-fake-news/. 57 Morgan, R., “Russia and China to sign internet censorship treaty”, American Military News, 2019, [online:] https://americanmilitarynews.com/2019/10/russia-and-china-to-sign-internet-censorship-treaty/. 58 Brown K., “Face-time: Building trust in international affairs through exchanges”, [in:] Jonathan McClory (Ed.), The soft power 30. A Global Ranking of Soft Power 2019, USC Center on Public Diplomacy, Portland, 2019, p. 107, ­[online:] https://softpower30.com/wp-content/uploads/2019/10/The-Soft-Power-30-Report-2019-1.pdf 59 McClory, J. (Ed.), The soft power 30. A Global Ranking of Soft Power 2018, Portland, USC Center on Public Diplomacy, 2018, p. 23, [online:] https://softpower30.com/wp-content/uploads/2018/07/The-Soft-Power-30-Report-2018.pdf. 60 Nye, J. S., Cyber Power, Belfer Center for Science and International Affairs, Harvard Kennedy School, 2010, p. 19.

38 39 Geopolitics Geopolitics of Emerging and Disruptive Technologies of Emerging and Disruptive Technologies

Barbara Sztokfisz

Cyberdiplomacy – a tool for building digital peace

Introduction

From time immemorial nations have been commu- nicating with the intention to attain the political, economic, or social aims they desired. Diplomacy, being one of the oldest domains of international relations, evolves along with the economic devel- opment, technological progress, and ever-changing competitive advantages among the parties active in the international arena. As the role of digitalisation in the social and economic sphere grows, improving trust, security, and stability in cyberspace is crucial in ensuring that every stakeholder has a chance to benefit from the cutting-edge technologies. To ad- dress the complex challenges of the digital world, currently many global and regional organisations as well as non-state actors are actively engaged in promoting open, secure, and stable cyberspace.

Cyberdiplomacy – its ­meaning and ­significance in current international­ relations

As traditionally understood, diplomacy is “the ac- tivity of state authorities and their representatives abroad in protecting and furthering the state’s external interests in a peaceful manner”.1 In this sense, the art of diplomacy is both prudent war avoidance and peace building process in inter- national relations. The th20 century brought im- portant legal and functional changes in the form of diplomatic law codification,a yet basic tasks

a What is meant here are the 1961 Vienna Convention on Diplomatic Relations, 1963V ienna Convention on Consular Relations, 1969 Convention on Special Missions, and 1975 Vienna Convention on the Representation of States in their Relations with International Organizations of a Universal Character.

40 41 Geopolitics Geopolitics of Emerging and Disruptive Technologies of Emerging and Disruptive Technologies

of diplomacy seem current and unchanged for this notion and e-diplomacy and digital diplomacy, deterrence-by-retaliation strategy. Third, cyber- and Georgia in 2007 and on Lithuania in 2008, all hundreds of years. A multilateral character and which are oftentimes used interchangeably in error, space features (such as, e.g., the possibility to re- attributed to Russia13) held its debates between a growing number of entities involved are charac- is important. The other two focus mostly on the main somewhat anonymous) favour the attacking 2009 and 2010 with the outcome being a report teristic of modern-day diplomacy.2 Competences influence of new technologies, especially commu- side. As we take the listed complexities into ac- that underlined the importance of inter-country which used to be the sole purview of the state, nication forms, on tools and methods of diplomatic count, we can confidently claim that as of now cy- dialogue, mutual trust-building, information ex- such as participation in international politics or action. Cyberdiplomacy, however, covers the is- berdiplomacy is a crucial domain of international change on national strategies, and the need to sup- control of transnational communications, are now sues related to conflict resolution, contract nego- relations.10 Among its most important objectives, port less developed countries. Conclusions which handled by a far wider class of actors.3 One of the tiation, and defining cyberspace policies.8 which for instance the EU endorses, are working went beyond and were more tangible were only greatest challenges for modern-day diplomacy is towards an open, global, secure, and stable cyber- presented by the third UN GGE, operating from the breakneck pace of technological progress and Currently, technological tools impact the function- space based on norms and rules11 agreed on by 2012 to 2013. The group assessed that the inter- the changing means of communication. Already ing of all sectors in economies, while digitalisation like-minded countries (and organisations, private national law and the UN Charter in particular are in the 19th century, when the telegraph was get- has become a priority in many political agendas at sector, civic society entities, and experts likewise). indeed applicable in cyberspace and indispensable ting popular, Lord Palmerston,b upon receiving the local, regional, and global levels alike. Yet apart to maintain peace, stability, and promote “open, se- such a message, cried, “My God, this is the end of from the benefits these processes offer, there are The areas which cyberdiplomacy focuses on in- cure, peaceful, and accessible ICT environment”.14 diplomacy!”4 His intimations don’t seem founded noticeable issues such as lack of inclusivity in ac- ternational norms of responsible behaviour in cy- Its report also indicates that countries have to re- at all, though. Diplomacy is growing in a very dy- cess to new technologies (so-called digital divide) berspace, confidence-building measures, cyber spect their international obligations related to un- namic way, states and international organisations or hostile actions in cyberspace, carried out by capacity, andlast but not least, the application lawful activities. The fourth UN GGE ­(2014–2015) appear to understand the changing world and react state or non-state actors, at times targeting mis- of international law to cyberspace. These areas are stressed in its conclusions the importance of en- appropriately through their actions. sion critical sections of economies – the energy, given a treatment in the next part of the chapter, gaging science and business sectors, recommended transport, healthcare, or public service sectors which describes particular initiatives linked to dig- cooperation between countries to prevent harm- Cyberdiplomacy is a relatively new dimension of ­(including, in the last group, election systems). ital peace-building. ful practices in cyberspace, and opined that states international relations. It can be defined as using Among the main causes for the increasing impor- should not allow illegal activities to be carried out “diplomatic resources and functions to secure na- tance of cyberdiplomacy, the global nature of cy- Towards digital peace – from their territories. It identified a range of con- tional interests concerning cyberspace”5 or “a set berspace, which (at this point) knows no national ­regional and global initiatives fidence-building measures as well. Debating be- of diplomatic practices concerned with the broadly borders, may be given. In this sense, it is often tween 2016 and 2017, the fifthU N GGE ended in defined governance of cyberspace”.6 Due to the compared to other commons such as international Nowadays, there are programmes and alliances no consensus, mainly due to irreconcilable differ- ability to conduct actions in cyberspace that im- waters, airspace, and outer space. What follows that aim to mitigate and settle cyberspace-related ences as concerns interpreting international law pact national security directly, this space has be- is that in order to maximise the benefits stem- conflicts. They understandably differ as to their provisions on self-defence and proportionality in come an important domain in the political sense, ming from equal access to such a resource, and forms, scopes, stakeholders’ profiles, and goals. the use of force in keeping with the damage suf- one that is often shaped by divergent interests, to minimise conflicts as well, rules and regulations The goals are sometimes divergent, and to reach fered. At the end of 2018, two platforms were set norms, and values. This process of cyberspace that everyone is bound by are needed, resulting a global consensus seems currently impossible. up pursuant to the resolutions passed, which aim politicisation is responsible for diplomats playing from diplomatic negotiations. Despite claims that to elucidate the issues of international law inter- a very significant role in the course of analysing international law is also applicable tocyberspace, Some of the most significant norm- and rule-set- pretations – another, sixth group of governmental and mediating the clashes that are related to it. a discussion is still ongoing how to apply it ex- ting processes regarding cyberspace take place experts and the Open-ended Working Group (UN National entities that are in charge of this area actly.9 Cyberspace is characterised by numerous within the United Nations (UN). The discussion’s OEWGd). The results of both groups’ work are to be are usually the ministries of foreign affairs. In their complexities which make reaching an international focal point is the applicability of the existing in- presented in the UN General Assembly – in 2020 frameworks, a special position of a Coordinator consensus difficult. First, the world’s largest econ- ternational law to cyberspace. Currently, the con- in the case of UN OEWG and in 2021 in the case or Ambassador-at-Large for Cyberdiplomacy is omies and powers differ in their approaches as tentious issue seems to be the question of “how” of UN GGE, respectively.15 not infrequently held (in the Three Seas coun- they promote competing interests and values. not “whether” the law should be interpreted.12 tries such a post has been created for example Second, difficulties of a technical nature exist as The first group of governmental experts appointed in Estoniac and in Poland).7 Distinction between regards cyberattack attribution (pinpointing the by the UN (so-called UN GGE) was in session be- d Whereas the UN GGE’s make-up (15 to 25 experts) responsible party) – which consequently trans- tween 2004 and 2005, yet its talks ended with is each time determined with geographic proportions lates to a state’s inability to make use of the no consensus owing to the incompatible views on and national interests in mind (never failing to include b English statesman and aristocrat, three times the interference in national information security sys- the Security Council permanent members), the OEWG Foreign Secretary and two times the Prime Minister may involve any interested country that is a UN ­member. of the United Kingdom. purpose, it also has a whole Cyberdiplomacy Department tems. The second UN GGE, begun after a series As part of its work, this group also holds consultations c Not only does Estonia have an ambassador for that very that functions as part of its Ministry of Foreign Affairs. of politically motivated cyberattacks (on Estonia with NGOs, independent experts, and the private sector.

42 43 Geopolitics Geopolitics of Emerging and Disruptive Technologies of Emerging and Disruptive Technologies

International law’s applicability to cyberspace is well, among them with the G7 in order to estab- East India Company was granted wide-ranging back the call officially. The initiative, predicated also addressed by Tallinn Manual, a scholarly initia- lish common international norms and standards. rights to strike up political alliances, keep its own on the thesis that responsibility for cyberspace is tive dedicated to practical aspects of this problem. In 2021 the Global Digital Cooperation Strategy army, and declare war, which led to the company in the hands of numerous differing entities, aims Two editions have been organised to date – the will be unveiled, serving to promote the European conquering nearly the whole Indian subconti- to strengthen trust, security, and stability of the first in 2013 and the second, Tallinn Manual 2.0, digital transformation model. nent.24 The present-day globalisation process along digital world. Paris Call also clearly endorses inter- in 2017 (the first iteration tackled cyberspace -at with the ever-increasing complexity of trade and national law’s applicability (including the Charter tacks and wars, while the second was expanded In the scope of G7 cooperation, a declaration on private-public linkages in the economy results in of the United Nations, humanitarian law, human to include incidents which do not reach the preventing malicious activity in cyberspace, called a growing number of non-state actors entering rights, and customary international law) to the threshold of armed conflict). North Atlantic Treaty Dinard Declaration on the Cyber Norm Initiative, into political dialogue. International relations also state’s use of ICTs. Altogether, the Call encom- Organization’s Cooperative Cyber Defence Centre was adopted in April 2019.21 The global powers impact smaller enterprises, heavily dependent on passes nine principles,27 which range from integ- of Excellence (NATO CCD COE), based in Estonia, expressed their readiness to create the project global supply chains. The private sector is exposed rity protection of the internet, defending electoral was the driving force behind the project.16 named in the title, which would be devoted to to all manner of web-originating threats such as processes, to safeguarding intellectual property, to sharing best practices and experiences related cyberespionage, cyberattacks, or misinformation. promoting the widespread implementation of -re If we peer at cyberdiplomacy development through to applying the norms of responsible behaviour The threats not infrequently are a consequence of sponsible behaviour norms and confidence-building a regional lens, the European Union’s actions de- in cyberspace. The initiative, G7 indicates, could government activity intending to worm its way to measures in cyberspace. The Global Commission serve a longer mention as the EU diplomacy tool- dovetail with the UN GGE and UN OEWG works, a country’s economic secrets, do harm in the form on the Stability of Cyberspace (GCSC), mentioned box, adopted in 2017, defines the framework currently under way.22 Likewise, it would reflect of economy-crippling attacks that lead to notable before, is a stakeholder in the norm-setting process for the Union’s joint diplomatic reaction to hos- the trend of encouraging full cooperation among GDP losses, or else to undermine a company’s as well. Set up by two independent think tanks – tile activity in cyberspace.17 The guidelines refer like-minded countries with regard to building a se- reputation with a fake news campaign. The non- The Hague Centre for Strategic Studies and the to: preventive measures (capacity-building, con- cure and democratic digital world. state actors’ involvement is nowadays actively sup- EastWest Institute – GCSC comprises twenty-six fidence-building, EU policy awareness raising), ported by political decision-makers. The Council’s Commissioners28 (highest-calibre experts from cooperative measures (political and thematic An alliance that remains active in the field of cy- conclusions on the topic of multilateralism under- all over the world), and its works enjoys the sup- ­dialogues), stability measures (official statements, berdiplomacy, particularly through fostering con- line that we “can only address the major global port from sponsors who hail from the public sec- EU Council conclusions, EU delegations’ diplo- fidence-building measures, is Organization for challenges of our era by working in partnership tor, private sector, and civic society alike.29 GCSC matic demarches), restrictive measures (imposing Security and Co-operation in Europe (OSCE). with others, whether states, international and re- has proposed its own set of norms, put forward sanctions – travel bans, embargoes, fund-freez- In 2016 it expanded the list, originated in 2013, gional organisations, civil society, the private sec- in November 2019, for the consideration of both ing directed against governments, organisations, of confidence-building measures that aim to re- tor, social partners and other stakeholders and by state and non-state entities.30 Many themes in the or natural persons among them), and EU support duce the risk of conflicts resulting from ICT use as supporting the reform of the multilateral system”.25 Paris Call and in the GCSC norms touch on similar for Member States’ lawful responses to hostile well as of their escalation. The document describes challenges such as the need to defend electoral sys- acts in cyberspace.18 The document also indicates sixteen measures (with five added in 2016) that Such multilateral initiatives in the service of tems and internet integrity or cyberhygiene. What the need to build common situational awareness, are meant to be introduced voluntarily, regarding peace-building in cyberspace are exemplified by seems worth mentioning is that the Commission possible thanks to information exchange. Despite actions taken by states. These include: holding the French government’s appeal for trust and se- features in the official roster of institutions which EU Member States being able to make sovereign consultations at the appropriate level in order to curity in cyberspace called Paris Call and by the support the Paris Call. decisions with regard to malicious acts in cyber- reduce the risk that tension or conflict stemming activity of the Global Commission on the Stability space, broader and group-based assessments are from ICT use appears, information sharing with re- in Cyberspace. Paris Call, launched in November Conclusion – the significance necessary for the EU’s common response to be gard to steps taken for network security-building, 2018, has gained the support from 78 countries, of ­cyberdiplomacy in the Three effective. In April 2018 the Council adopted -an promoting public-private partnerships, and formu- 30 public institutions and local governments, -al Seas re gion other set of conclusions19 as it condemned cyber- lating policies on exchanging good practices for most 350 organisations and civic society memberse space-destabilising incidents such as WannaCry responding to challenges occasioned by ICT use.23 as well as nearly 650 companies thus far.26 Massive Cyberspace complexity and the ensuing challenges and NotPetya. It also stressed the significance of support notwithstanding, the world’s great powers for international relations turn diplomacy into an restrictive measures (sanctions) that can effectively The private sector’s ­growing such as the United States,f China, or Russia didn’t indispensable means in efforts to ensure peace contribute to preventing hostile cyberspace activ- ­importance in international­ ­relations throughout the digital world. Taking the above ities. In the European Commission’s novel strat- e The Kosciuszko Institute was in the first batch of organi- egy from February 2020, concerned with shaping The private sector, corporations especially, is sations which lent their support to Paris Call in 2018. West Virginia, and the Commonwealth of Virginia – and by 20 Europe’s digital future, the EU declares further known to have participated in the international f The call was, however, supported by US local authori- many American Chambers of Commerce from various close cooperation with international partners as ­dialogue for centuries. As early as 17th century, ties – the City of Louisville, Kentucky, City of Huntington, parts of the world.

44 45 Geopolitics Geopolitics of Emerging and Disruptive Technologies of Emerging and Disruptive Technologies

considerations on the growing importance of this just as they should be actively involved in the dia- 7 Latici T., Understanding the EU’s approach to cyber diplomacy and cyber defence, European Parliamentary Research domain, one should conclude that the region’s logue on setting norms for responsible behaviour Service Briefing, 2020. countries need to make wide use of cyberdiplo- in cyberspace and on confidence-building mea- 8 CyberPeace Alliance, Cyber Diplomacy: Governance Beyond Government, Medium, 12.10.2019, [online:] https://medium.com/@cyberpeacealliance/cyber-diplomacy-governance-beyond-government-e8b92effff8f. macy tools as a supporting element for economic sures. A fitting platform for dialogue and coop- 9 Latici T., Understanding the EU’s approach to cyber diplomacy and cyber defence, European Parliamentary Research cyberpolicy and position-building in the global di- eration among representatives from all countries Service Briefing, 2020. alogue about the shifting present-day digital world. in terms of cyberdiplomacy would be the stage 10 Barrinha A., & Renard T., Cyber-diplomacy: the making of an international society in the digital age, Global Affairs, 2017. In this part of Europe, decision-makers need to of the Three Seas Initiative. The region’s location 11 Latici T., Understanding the EU’s approach to cyber diplomacy and cyber defence, European Parliamentary Research learn new responsibilities that the need to care on the outer border of the EU and the eastern Service Briefing, 2020. for cyberspace lays on their shoulders. Each and flank of NATO is not to be taken lightly, either, 12 Delerue F., Kulesza J., Pawlak P., The Appplication of International Law in Cyberspace: Is There a European Way?, every Three Seas country should, for instance, es- since it creates the challenges, including cyber- EU Cyber Direct, 04.2019 [online:] https://eucyberdirect.eu/wp-content/uploads/2019/05/delerue_kulesza_pawlak-inter- national-law-in-cyberspace-european-way-april-2019-eucyberdirect_.pdf. tablish a special position of coordinator / ambas- space-related, that are characteristic of this area. g 13 Balcewicz J., UN GGE – prawo międzynarodowe w cyberprzestrzeni, NASK Cyberpolicy, 15.01.2020, sador-at-large for cyberdiplomacy matters who As history has shown, these countries very often [online:] https://cyberpolicy.nask.pl/un-gge-prawo-miedzynarodowe-w-cyberprzestrzeni/#_ftn1. would be helped by a cyberdiplomacy department, become a testing ground for hostile state-spon- 14 Ibidem. sored hybrid operations. Hence attributing such 15 Ibidem. operations in unison and jointly responding to cy- g It is also worth considering appointing the so-called Tech 16 Tallinn Manual 2.0, CCDCOE, 2017, [online:] https://ccdcoe.org/research/tallinn-manual/. Ambassadors. More about TechPlomacy and the precursor berattacks may turn out to be effective steps to 17 Cyber-attacks: Council is now able to impose sanctions, European Council Press Release, 17.05.2019, of this phenomenon can be found in chapter 4. limit hostile activity in cyberspace. [online:] https://www.consilium.europa.eu/en/press/press-releases/2019/05/17/ cyber-attacks-council-is-now-able-to-impose-sanctions/. 18 Draft implementing guidelines for the Framework on a Joint EU Diplomatic Response to Malicious Cyber Activities – ­approval of the final text, Council of the European Union, 13007/17, 09.10.2017, [online:] https://data.consilium.europa.eu/ doc/document/ST-13007-2017-INIT/en/pdf. 19 Council conclusions on malicious cyber activities – approval, Council of the European Union, 7925/18, 16.04.2018, ­[online:] http://data.consilium.europa.eu/doc/document/ST-7925-2018-INIT/en/pdf. 20 Communication from the Commission to the European Parliament, The Council, The European Economic and Social Committee and The Committee of the Regions. Shaping Europe’s digital future, European Commission, 19.02.2020, ­[online:] https://ec.europa.eu/info/sites/info/files/communication-shaping-europes-digital-future-feb2020_en_3.pdf. 21 G7 foreign ministers adopt the ‘Dinard Declaration on the Cyber Norm Initiative’, GIP Digital Watch, 06.04.2019, ­[online:] https://dig.watch/updates/g7-foreign-ministers-adopt-dinard-declaration-cyber-norm-initiative. 22 Dinard Declaration on Cyber Norm Initiative, G7 Information Centre, 06.04.2019, [online:]http://www.g7.utoronto.ca/ foreign/190406-cyber.html. 23 Decision No. 1202. OSCE Confidence-Building Measures to reduce the risks of conflict stemming from the use of information and communication technologies, Organization for Security and Co-operation in Europe, 10.06.2016, [online:] https://www.osce.org/files/f/documents/d/a/227281.pdf. 24 Blakemore E., How the East India Company became the world’s most powerful business, 06.09.2019, [online:] https://www. nationalgeographic.com/culture/topics/reference/british-east-india-trading-company-most-powerful-business/. 25 EU action to strengthen rules-based multilateralism - Council conclusions (17 June 2019), Council of the European Union, Endnotes 10341/19, 17.06.2019, p. 3, [online:] https://data.consilium.europa.eu/doc/document/ST-10341-2019-INIT/en/pdf. 26 Paris Call, Paris Call for Trust and Security in Cyberspace, 11.12.2018, [online:] https://pariscall.international/en/. 1 Frelek R., Dzieje dyplomacji, Zarys historii stosunków międzynarodowych, Toruń: Wydawnictwo Adam Marszałek, 2006. 27 The 9 Principles, Paris Call for Trust and Security in Cyberspace, 11.12.2018, 2 Molendowski E., & Polan W., Dyplomacja gospodarcza, rola i znaczenie w polityce zagranicznej państwa, [online:] https://pariscall.international/en/principles. Kraków: Oficyna, 2007. 28 Commissioners, The Global Commission on the Stability of Cyberspace, 2020, 3 Bollier D., The Rise of Netpolitik, How the Internet is changing the international politics and diplomacy, Washington, DC: [online:] https://cyberstability.org/commissioner/. The Aspen Institute, 2003. 29 Global Commission on the Stability of Cyberspace, 2020, [online:] https://cyberstability.org/about/. 4 Surmacz B., Wpływ nowych technologii na funkcje współczesnej dyplomacji, [in:] M. Kosienkowski, B. Piskorska (Eds.), 30 The norms can be found on p. 21 of the report Advancing Cyberstability, Final Report, November 2019, Global Dyplomacja cyfrowa jako instrument polityki zagranicznej XXI wieku, Lublin: Katolicki Uniwersytet Lubelski Jana Pawła II. Commission on the Stability of Cyberspace, 09.2019, [online:] https://cyberstability.org/wp-content/uploads/2020/02/ Wydział Nauk Społecznych. Katedra Stosunków Międzynarodowych, 2004. GCSC-Advancing-Cyberstability.pdf. 5 Cyber Peace Alliance, Cyber Diplomacy: Governance Beyond Government, Medium, 12.10.2019, [online:] https://medium. com/@cyberpeacealliance/cyber-diplomacy-governance-beyond-government-e8b92effff8f. 6 Cyber diplomacy in the European Union, EU Cyber Direct, 12.2019, [online:] https://eucyberdirect.eu/wp-content/up- loads/2019/12/cd_booklet-final.pdf.

46 47 Geopolitics Geopolitics of Emerging and Disruptive Technologies of Emerging and Disruptive Technologies

Robert Siudak

New entities in a multilateral cyber world

Both the history, structure as well as specific fea- tures of cyberspace as the place where individ- uals, organizations and countries are conducting their activities, determine the key role of non-state entities in the discussion on the present and -fu ture of the digital world. A special position in its multilateral structure is occupied by technology companies, which have often had to play the simul- taneous role of a creator, regulator and participant in cyberspace. This situation is changing dynami- cally, as both states and international organizations are becoming increasingly involved in establishing frameworks for the functioning of cyberspace, es- pecially in terms of its security. Mechanisms of co- operation between entities traditionally involved in international relations (as understood in the Westphalian state system), such as states or alli- ances, and new players in the cyber world, such as international corporations or transnational expert groups (the so-called epistemic communities), are being forged right in front of our eyes.

Technology as a tool that shapes the cyber world

As of March 2020, technology corporations make up the top seven of the highest-valued companies in the world (according to market capitalization). Starting from the top, these are: Microsoft, Apple, Amazon, Alphabet, Alibaba Group, Facebook and Tencent.1 However, it is not just capital resources that determine the strength and role of techno- logical giants in setting out the rules governing cyberspace. There is no doubt that access to top- class IT talents, extensive infrastructure and data resources that most countries can only dream of is important, but the key role of technology

48 49 Geopolitics Geopolitics of Emerging and Disruptive Technologies of Emerging and Disruptive Technologies

diagram 1 companies in creating and securing the digital able to significantly affect the security level of the world stems from the fact that it is them who global digital economy. An example of this can be cyberspace levels create, maintain and distribute at the global and recent decisions of companies such as Alphabet, local level technologies that are the basis for the Microsoft or Apple regarding changes to the se- functioning of modern cyberspace. curity policies of their web browsers, which now mark as “not trusted” websites using the old, less In order to understand that role in this context, secure versions of protocols protecting Internet first the very structure of the digital world should communication – SSL/TLS. In addition, further up- PHYSICAL level Logical level be addressed. In this case, four levels of cyber- dates are planned for 2020, that will make Chrome, space can be defined: (1) physical, (2) logical, (3) se- Edge and Safari no longer recognize connections • Hardware • Software mantic and (4) social. The levels are described in using the outdated versions TLS 1.0 and TLS 1.1 as • Machine code • Programming language detail in Diagram X. While analysing the role of secure. The Chrome browser alone is estimated to non-state actors, attention should be drawn to the be used by over 3 billion users around the world.3 • “1011101000001100(…)” • “#includeintmain(){std paramount importance of technology companies This will have a direct impact on the security in ::cout<<”Hello,world!\n”;return0;}” as regards the first two levels, but also to their cyberspace of a larger number of people than any engagement in the regulation of the other two di- country in the world has. mensions. The history of the involvement of nation states in shaping cyberspace can be presented in Multilateralism as a simplified way as a gradual and slow process of a response to the problems expansion of the role of the regulator and actor of ­digital ­international politics from level four to level onea. Providing technological tools is not the only as- It is the advancement level of hardware and soft- pect of involvement of non-state entities in es- ware that directly determines the rules for the tablishing the rules of the cyber world. Another functioning of cyberspace. The well-known phrase aspect is taking actions to establish global stan- “Code is Law”2 coined back in the late 20th cen- dards, good practices, and the rules of behaviour tury, alludes to that key role of software in shaping in cyberspace. Although attempts have been made the framework of the digital world. These words by the United Nations (UN) and the International become even more meaningful now in the con- Telecommunication Union (ITU) at establishing text of the development of artificial intelligence a broad international agreement on cyberspace se- and autonomous systems, as well as ethical and curity, to be signed by nation states, they were all social implications related to those technologies. unsuccessful. However, at the same time, a num- In this regard, global technology corporations ex- ber of both public and private entities are taking Semantic level Social level ert the most significant impact, but they also take steps to create open international forms of coop- on a great commitment to billions of users from eration and forums for discussion on the structure different parts of the world, from different coun- and security of cyberspace. In contrast to sugges- • Information • Actors: People, tries, cultures and societies. Through designing and tions put forward at the UN by countries such as • Natural language, algorithms as actors implementing various technological tools, they are Russia or China, they take into account the key audiovisual materials • Actions role of not only government entities but also the private sector, institutions of higher education and • “Hello World!” • “Greeting” a This simplification does not concern the period when civil society organizations. the network technologies were emerging (ARPANET and subsequent networks) or the dual-use technologies (e.g. cryptographic) in their narrow sense, the right to reg- One of the best examples is the Internet ulation of which has always been claimed by nation-states. Governance Forum (IGF) operating under the Own elaboration based on: Libicki, M., Conquest in Cyberspace: National Security and Information Warfare, Cambridge What is addressed here is the broadly understood cyber- University Press, New York, 2007; Clark, D., Characterizing Cyberspace: Past, Present, and Future, ECIR Working Paper 2010, space, used on a mass scale by citizens, which is also the auspices of the United Nations since 2006, which [online:] https://projects.csail.mit.edu/ecir/wiki/images/7/77/Clark_Characterizing_cyberspace_1-2r.pdf. cornerstone of digital economies. was established on the basis of a decision taken

50 51 Geopolitics Geopolitics of Emerging and Disruptive Technologies of Emerging and Disruptive Technologies

during the World Summit on the Information establish humanitarian treatment of civilians and and further advance digitalization”. 10 The charter instruments of medium-sized countries and to Society (WSIS) in 2005. Among the donors and individuals excluded from combat during war. was signed by 16 companies, mainly from Europe, create new tools not available in the “standard” active participants of the IGF are: The European The idea behind the Geneva Convention 5.0 pro- including Airbus, Allianz, Atos, Daimler, Deutsche set of measures used in international relations. Commission, ICANN, the USA, the Netherlands, posed by Microsoft is to introduce legal regulations Telekom, but also IBM and Dell Technologies. Great Britain, but also Microsoft, Google, AT&T for operations of states conducted in cyberspace A measure that should be adopted first is the and Facebook. In 2016, the IGF established the in order to protect third party users.6 It should be Notable examples of active engagement in the active use of TechPlomacy, which is based on Best Practice Forum on cybersecurity, and a year noted that these norms would apply not during debate concerning shaping of the digital world by building channels and diplomatic initiatives of later the first results of its work were published. times of war, as in the case of the four original non-state entities can be found not only at the the state, aimed – on the one hand – at repre- What was particularly stressed was the role of treaties, but during peace. In order to push for in- global but also at the regional level. One of such senting the country’s interests in negotiations digital security as an integral part of ICT develop- ternational standards to curb the militarization of examples is the AI Challengers initiative, launched with global technology companies, and – on the ment, which will enable the achievement of the ICT use, Microsoft also published the Digital Peace by 19 industry chambers, employers’ associations other hand – at shaping a wider multilateral de- Sustainable Development Goals (SDGs) defined Petition, which was signed by over 100,000 peo- and third sector organizations from the Three Seas bate on the framework and security of the digital by the UN.4 Every year, during IGF annual summits, ple from 140 countries.7 The next step was the Region.11 The aim of the initative is to come up world.12 In 2017, Denmark became a forerunner for which the forum came to be widely known, de- Cybersecurity Tech Accord, signed in 2018 by with recommendations and suggestions for actions in this respect, establishing as the first country in cisions are made concerning the forum’s future Microsoft, as well as over 100 technology com- in the field of artificial intelligence development on the world a separate position of tech ambassador work plans. In 2018 it was organized in Paris and panies, mainly from the USA and the EU, includ- the European Digital Single Market. Cooperation with a global mandate, as well as offices in Silicon in 2019 – in Berlin. During the former, President ing ABB, Oracle, RSA, Cisco, Dell, Nokia and SAP.8 between various interested parties within one plat- Valley, Copenhagen and Beijing. Another tool from Emmanuel Macron made the Paris Call for Trust In October, the same year, during the European form for the exchange of knowledge and opinions the standard set of measures used in ­international and Security in Cyberspace declaration, inviting all Cybersecurity Forum CYBERSEC 2018, these gi- is aimed at putting forward solutions in terms of relations, which significantly increases the effec- interested parties, not only states, to sign it. As of ants were joined by the first 7 companies from public policies, while taking into account both the tiveness of medium-sized countries in the dis- June 27, 2020, in addition to a number of coun- the Three Seas Initiative region, including Polish business, technological and social aspects, as well cussed context, is forging alliances by states. The tries and third sector organizations, 646 companies ones. The four main principles of the tech accord as specific requirements of Central and Eastern best example is the EU Digital Single Market with have signed the call, including 25 non-state enti- are as follows: European countries and economies. over 500 million citizens-consumers. Regulations ties from Poland (such as technology companies, imposed on such a large market, such as the think tanks, industry chambers and business envi- Three Seas Region General Data Protection Regulation, force global ronment institutions).b in the ­multilateral ­ ­ ­ changes in the functioning of digital services. 1. Protection of all users and customers cyber world It is also worth to point out initiatives within the While discussion the promotion of international around the world; Digital Single Market itself, such as the campaign standards of operation in cyberspace by non-state 2. Countering cyber-attacks oninnocent ­ The growing importance of cyberspace is un- launched in 2016 by Poland promoting free flow entities, it is also worth to mention the initiatives citizens and businesses regardless doubtedly one of the key factors affecting the of non-personal data. This initiative turned out to of the technological sector. In 2017, Microsoft, of their location; transformation of the international system -to be a success and was officially supported by four- represented by its president – Brad Smith, called 3. Supporting users, customers wards the post-Westphalian order, based on teen states: Belgium, Bulgaria, the Czech Republic, on states to create and sign the Digital Geneva and ­developers in strengthening interdependence and intertwined rights of coun- Denmark, Estonia, Ireland, Latvia, Lithuania, Convention.5 The original Geneva Conventions their cybersecurity; tries, international organizations, transnational Luxembourg, the Netherlands, Slovenia, Sweden comprise four treaties signed in 1949, which 4. Close cooperation both within the entities, as well as global corporations and epis- and the United Kingdom.13 The EU Regulation on framework of the agreement, as well temic communities. In light of this, a key question the free flow of non-personal databecame effective b American Chamber of Commerce in Poland, Axence, as with groups with a similar approach arises what should be the strategy of states to- on June 18th, 2019.14 Billennium, CEC Government Relations, Center for 9 Propaganda and Disinformation Analysis, Centre for to cybersecurity. wards new actors shaping the international order, International Relations (CSM), Cyberus Labs, Digital such as global technology companies. Naturally, The new nature of cyberspace often requires state Fingerprints, Digital Poland Foundation, Domański the answer will depend on the country in ques- authorities to look beyond conventional measures Zakrzewski Palinka, ePaństwo Foundation, Foundation tion. It will be different in the case of a global of implementing public policies in order to adapt for the Prevention of Cybercrime (FPC), Integrity Partners, Konfederacja Lewiatan, NGL Wiater sp. k. (NGL Legal), It is worth to mention that in the very same year or regional power than in the case of medium or to numerous challenges, including those related Polish Hospital Federation, Polityka Insight, Predica, that Microsoft announced the Tech Accord, at the small state. As far as the member states of the to the security of the digital world. An example ProtectHut, Silesian Catalysts, SK&S Legal, The Kosciuszko Security Conference, Siemens submitted Three Seas Initiative (including Poland) are con- of such original measures can be creating dedi- Institute, The Polish Chamber of Information Technology and Telecommunications, THINKTANK – Centre for the Charter of Trust, aimed at “establishing binding cerned, it is necessary to point out both the need cated platforms or mechanisms of cooperation be- Dialogue and Analysis, ZIPSEE Digital Poland. rules and standards to build trust in cybersecurity to apply the conventional political and economic tween state authorities and technology companies

52 53 Geopolitics Geopolitics of Emerging and Disruptive Technologies of Emerging and Disruptive Technologies

for a specific purpose, like the Polish Cybersecurity trying to work out cooperation model that will en- Endnotes Cooperation Program (PWCyber) implemented by able the use of a single infrastructure and a single the Ministry of Digital Affairs. It is aimed at: band (700 MHz) for launching a joint nationwide 1 Largest Companies by Market Cap Today, Dogs of the Dow, 10.06.2020, [online:] https://www.dogsofthedow.com/larg- est-companies-by-market-cap.htm. 5G network operator. 16 2 Lessig L., Code and Other Laws of Cyberspace, Basic Books, New York 1999. 3 The number of Internet users - 4.6 billion, in: Internet World Stats, Internet Users Distribution in the World – 2020 Q1, Conclusions 10.06.2020, [online:] https://www.internetworldstats.com/stats.htm; Chrome share is approx. 65%, in: StatsCounter, 5. Improving the competence of the national cy- Desktop Browser Market Share Worldwide, 10.06.2020, [online:] https://gs.statcounter.com/browser-market-share/desktop/ bersecurity system entities in terms of aware- The development of cyberspace poses a challenge worldwide. ness of threats, types of cyber-attacks, etc. (…). for international relations understood in a con- 4 IGF 2017, Best Practice Forum on Cybersecurity, Internet Governance Forum, 01.2018, [online:] http://www.intgovforum. org/multilingual/index.php?q=filedepot_download/4904/1017. 6. Identification of vulnerabilities and threats, ventional way, partly due to the role played by 5 Guay J., Rudnick L., What the Digital Geneva Convention means for the future of humanitari- exchange of information and development non-state actors such as technology companies an action, The Policy Lab, UNHCR, 25.06.2017, [online:] https://www.unhcr.org/innovation/ of incident reporting and handling systems, or networks of transnational experts. At the same digital-geneva-convention-mean-future-humanitarian-action/. as well as organization and participation time, the changing role of digital technologies of- 6 A Digital Geneva Convention to protect cyberspace, Microsoft Policy Papers, 10.06.2020, [online:] https://query.prod.cms. in training. fers an opportunity for countries and international rt.microsoft.com/cms/api/am/binary/RW67QH. 7. Developing recommendations for the con- organizations, provided they will be able to remodel 7 Digital Peace Now Website, 10.06.2020, [online:] https://digitalpeace.microsoft.com. figuration of devices, software and services their actions by adjusting the tools and objectives 8 2018 In Review, Cybersecurity Tech Accord, 10.06.2020, [online:] https://cybertechaccord.org/uploads/ prod/2019/03/2018report.pdf in order to maximize the effectiveness of se- of foreign, trade, development and even defence 9 Klimczuk A., Rośnie globalna koalicja na rzecz cyfrowego bezpieczeństwa. Trzy polskie firmy w inicjatywie Cybersecurity Tech curity mechanisms (the so-called Security policies. Digital transformation is becoming a task Accord, 08.10.2018, [online:] https://news.microsoft.com/pl-pl/2018/10/08/rosnie-globalna-koalicja-na-rzecz-cyfrowe- Baselines). to be confronted not only by companies and econ- go-bezpieczenstwa-trzy-polskie-firmy-w-inicjatywie-cybersecurity-tech-accord/ . 8. Preparing and conducting evaluation and omies, but also politicians and national strategies. 10 The Charter of Trust takes a major step forward to advance cybersecurity, Siemens AG, 08.04.2020, [online:] https://www. certification of cybersecurity of products siemens.com/press/en/feature/2018/corporate/2018-02-cybersecurity.php. and services. 11 Panayotova A., Central Europe wants to be heard in developing regulation on AI, 13.02.2020, [online:] https://www.digita- lalliance.bg/post/2020/02/13/central-europe-wants-to-be-heard-in-developing-regulation-on-ai. 9. Promoting innovative solutions and projects 12 What is TechPlomacy, Office of Denmark’s Tech Ambassador, 10.06.2020, [online:] https://techamb.um.dk/en/ in the field of cybersecurity and establishing techplomacy/abouttechplomacy/. partnerships with entities of the National 13 Widzyk A., Polska na czele koalicji 14 krajów UE za swobodnym przepływem danych, Forsal.pl, 02.12.2016, [online:] 15 Cybersecurity System (…). https://forsal.pl/artykuly/998321,polska-na-czele-koalicji-14-krajow-ue-za-swobodnym-przeplywem-danych.html.amp. 14 Rozporządzenie (UE) 2018/1807 w sprawie ram swobodnego przepływu danych nieosobowych w Unii Europejskiej, z dnia 14 listopada 2018, Parlament Europejski oraz Rada UE, PE/53/2018/REV/1. 15 Kośla R., Program Współpracy w Cyberbezpieczeństwie (PWCyber), Ministerstwo Cyfryzacji, Departament Up to now numerous technology companies in- Cyberbezpieczeństwa, Warszawa, 2019. cluding Ericsson, Cisco, Nokia, IBM, Samsung, 16 Polskie 5G nabiera kształtów, Ministerstwo Cyfryzacji, 28.10.2019, [online:] https://www.gov.pl/web/cyfryzacja/ polskie-5g-nabiera-ksztaltow. Thales and Krypton have enrolled in the pro- gram. Another example of new strategies can be developing cooperation between public in- stitutions or state-owned companies and inter- national telecommunications companies in order to build a safe and widely available 5G network. Designing an innovative model of cooperation in this field is aimed at ensuring both the security of infrastructure for both the public sector and law enforcement entities, as well as the availability of bandwidth and commercial profits for telecom- munications operators. This task is attempted by the #Polskie5G project. As part of the project, the Polish Development Fund, Exatel and local oper- ators (Orange, Polkomtel, T-Mobile and Play) are

54 55 Geopolitics Geopolitics of Emerging and Disruptive Technologies of Emerging and Disruptive Technologies

Izabela Albrycht deployed in data-centric business ­models in an increasing number of companies, and of future The Power probable consolidating the market position and the international clout of digital platforms which of Digital Data have become major actors in the digital world.

As collecting, storing, controlling, analysing, The importance of data generated through digi- and properly using the digital data is a condi- tal technologies and transferred over the internet tion sine qua non of the future economic, politi- is growing exponentially. As a result, the world cal, and military power for countries and regions, is getting data-driven more and more, with data the ability to leverage it is even now divid- having not only the geoeconomic but also the geo- ing the world into front-runners, mostly the US political dimension. We can already see that and China, and the ones who are not catching up the strategic competition between world powers and continue losing economic ground, that is de- is also waged for accessing and leveraging them, veloping and underdeveloped countries. Hence, in- for such is the nature of the digital cold war played ternational institutions such as theU nited Nations out between the US and the PRC. In the future, call for setting up appropriate policies, regulations, international conflicts may shape up as fight for and national strategies so that the digital econ- data, and due to accessing Big Data and analysing omy, underpinned by data and ICT technologies it appropriately battlefield advantages will be built. and forming an integral and inextricable part Coupled with AI capabilities, data often is and – to of the world’s economy, generates value for many an extent much larger than now – is going to be and not solely for a few countries.3 The UN points transformed into digital intelligence, knowledge, out that states with limited capabilities and abili- and insights, finding even more frequent use ties to transmute data into high-quality informa- in the public domain, information-related activi- tion and business opportunities are in a precarious ties, decision-making processes, or military opera- position in terms of value creation.4 The process tions. It will thus be the engine of all sorts of value has been vividly described at the Davos Economic creation. Likewise, the foundation of emerging Forum by Yuval Noah Harari who stated that coun- and disruptive technologies, from the artificial tries with enough data don’t need to send soldiers intelligence mentioned earlier, to distributed led- in to control a country. Yet, countries which lag be- gers (blockchain), the Internet of Things, cloud hind in the current race are likely to go bankrupt computing, to Big Data and Advanced Analytics or become exploited data colonies.5 For all these (BDAA). Thereby, it shall decide states’ strategic reasons we have recently been watching height- autonomy, digital sovereignty and geotechnol- ened activity meant to protect and accumulate dig- ogy position as this position results from being ital data on the part of countries, organisations, able to control the process of technology solu- and corporations, and not infrequently backtrack- tion production and, in consequence, for states ing on the idea of free cross-border data flows. to increase the power projection capability and to China, Russia, Iran, or North Korea have been try- build geopolitical and geoeconomic advantages.1 ing for many years to secure the borders of “their That is why nowadays, experts already consider internets”, not least to protect the data and infor- the data and the information it can generate to mation created by their citizens and residents on be the most significant and attractive geopoliti- digital platforms. Similarly, in the near future many cal asset.2 other countries may want to create their “national internets” or maybe join the ranks of national inter- Data will also be the engine of even ­bigger busi- net networks already mentioned. For this to hap- ness profits than is currently the case, by being pen, what they want to seize and retain is not only

56 57 Geopolitics Geopolitics of Emerging and Disruptive Technologies of Emerging and Disruptive Technologies

the control over the internet as a communication data is supposed to account for as much as 90% The picture emerging from analysing maps Types of data: but also over data within national borders or within of all. The amount will also grow in lockstep with of the digital world shows how strongly the new geopolitical blocs united by geostrategic goals. the number of devices comprising the Internet economic resource and infrastructure are concen- • Personal and non-personal of Things, poised to reach 500 billion in 2030, trated in China and the US. These countries have • Private and public The origins, typology, and the number of smartphones, estimated to become the main centres of gravity in the new • For commercial or governmental purposes and ­­quantitative growth of the data stand at 8.5 billion in 2025.13 IBM calculated digital world and are determined to gain the max- • Used by companies, including corporate, in 2015 that 90% of all data in the world had imum geoeconomic benefits in the digital data– human resource, technical, and merchant data Digital data is “detailed machine-readable infor- been created over the previous two years, that dominated era; benefits which they’ll be able to • Unstructured and structured mation available about practically everything”.6 is since 2013.14 As a result of technological prog- capitalise on not only in the economic but also • Instant and historical The first method to generate it was giving ana- ress, 463 exabytes of data will be created each in the political and military domain. • Volunteered, observed, and inferred logue information a digital format or digitalising it.7 day throughout the world by 2025, estimates say. • Sensitive and non-sensitive19 Then, the trend picked up pace when data started In 2020, the volume for the whole digital universe to be the result of activity for the increasing num- is set to reach 44 zettabytes. 15 Digital data became ber of internet users, mostly on digital platforms. a strategic asset when it started to be a source As they use digital products and services, the effect of value creation and competitive advantages for

is the digital footprint any private, social, or busi- digital platforms and other organisations, including chart 1. ness activity leaves behind.8 What is ever more states. For it is not the mere amount of generated Rising global data volume advanced is the so-called datafication, consist- digital data that matters but the ability to climb ing of “the intensifying process of creating digital the digital value chain (from collecting raw out- twins for more and more areas of the real world put through its storage to analysis and processing and extracting economic, social, or political value into high-quality information and then into knowl- out of information thus collected”.9 Digital data – edge) and to monetize the data which has become 175 ZB as it describes, reflects, and represents the world, the new economic resource, impacting trade re- 180 object, and events around us with an almost look- lations and the economic development around 160 ing-glass reflection accuracy – introduces us to the globe.16 This process is remodelling the world, the reality which David Gelernter called “- increasing the heft and power of actors who no- 140 ror worlds”.10 It is a new dimension of human life tice the need to approach data collection and use 120 based on and fuelled by data, whose advances in a strategic and systemic way. It is strategically will “require new markets, institutions, infrastruc- important, since in the years to come data is about 100 ture, businesses and even geopolitical arrange- to literally flood the market – with Big Data be- ments”.11 This digital dimension of reality does coming even bigger. 80 not merely map the real, but is a tool and a be- 60 ing increasingly more independent, a complement In the digital world, the growing importance to the physical world. Thanks to the digital world can thus be seen of maps that show elements 40 it is possible to optimise the processes that unfold such as data traffic (with the highest share 20 in the ­physical one.12 of global data traffic, estimated to account for 70% in the ­2017–2022 period, in Asia-Pacific 0 At present, the volume of data is growing expo- and North America), the infrastructure for data 2010 2011 2012 2013 2014 2015 2016 2017 2018 2019 2020 2021 2022 2023 2024 2025 nentially, which stems from increasing popular- transmission (submarine cables, carrying 99% ity of the internet, greater network throughput, of total international transmissions, should be Yearly data volume worldwide in zettabytes (trillions of gigabytes) and the gigantic number of devices connected highlighted),17 and data centres (of which the ma- thereto. The amount of data device generate jority, namely 80%, is located in developed coun- is set to increase markedly in the near future tries, 40% in the US alone),18 or the locations due to the advances in the economy going digital of headquarters for the biggest digital platforms

as part of the fourth industrial revolution and what (90% of market capitalisation for 70 largest plat- Śledziewska K., Włoch W., Gospodarka cyfrowa. Jak nowe technologie zmieniają świat, Warszawa 2020, p. 65, is called the second wave of data – industrial forms comes from US and Chinese companies). from: Reinsel D., Gantz J., Rydning J., The Digitization of the World. From Edge to Core, 2018.

58 59 Geopolitics Geopolitics of Emerging and Disruptive Technologies of Emerging and Disruptive Technologies

map 1 Europe Africa Geographical distribution of the main global platforms in the world, 2018

(Market capitalization in bilions of dollars) Spotify 21 T The Hut Group 4 Naspers 77 S sap S Scout24 4 122 M Mail.ru 5 Wirecard 19 W D Delivery Hero 7 America A Y Z Adyen 16 Zalando 6

Uber 72 Yandex 10 Twilio 9 Pinterest 13 eBay 27

P u e Asia Stripe 20 T Grainger 16 Lufax 40 Microsoft 785 Apple 749 Slack 8

Booking 80 Etsy 6 G Tencent 376 PayPal Alibaba 355 B S 99 S Ola 7 L S e Rakuten 10 R O L Didi Chuxing 56 Snap 7 Facebook 377 Baidu 55 B D One97 10 Ant.F. 155 O Kuaishou 25 Lyft 15 Samsung 207 Alphabet 732 Amazon 734 N K T I Netease 31 Grab Taxi 11 H P G L W Lu.com 19 B Pinduoduo 25 Netflix Salesforce M N E Intuit 51 G Ele.me 10 117 105 W Weibo 13 S S Y A M F JD C Naver 18 I S T C Go-Jek 9 D M Instacart 8 M YY 4 Square 23 Sina 4 Airbnb 31 Tripadvisor 7 Houzz 4 Meituan 31 Social Finance 4 WeWork 42 Flipkart 21 Twitter 22 Credit Karma 4 Coupang 5 Manbang 10 JD.com 35 Dropbox 6 Match 12 MercadoLibre 13 Bytedance 75

Share in total

2017

2018 Source: Digital Economy Report 2019, Value Creation and Capture: Implications for Developing Countries, UN, 2019, p. 10.

60 61 Geopolitics Geopolitics of Emerging and Disruptive Technologies of Emerging and Disruptive Technologies

Data and geoeconomic position and private realm due to widespread “sensorisation” chart 2. of the world. As a result of diversity in the data form- Data generated worldwide, average yearly growth between 2010 and 2018 In the new digital world, the geoeconomic po- ing the resource called Big Data, the skills to appro- sition of states will depend on successful dig- priately integrate the data from different sources ital transformation of the economy through are vital. The digital economy is developing not Average annual increase 2010-18% ensuring its appropriate development conditions. only owing to the unchecked, and in fact techno- CHINA 41.9 The following can be listed among them: effective logically and legislatively stimulated, data amount and long-lasting digital transformation strategies; growth, but also due to increases in computational REST OF WORLD 37.0 support for digital infrastructure development; power, cloud computing development, or advances ASIA-PACIFIC 36.2 24 adjustments in education system for the needs in AI algorithms and technologies. The principal EMEA* 35.1 and challenges of the digital world; appropriate economic importance lies in data monetisation UNITED STATES 31.9 institutional and legal system that fosters the de- or the role played by data in generating digital plat- velopment of data-based innovation ecosystem; forms’ revenue (advertising services, e-commerce, § Zettabytes † and ­public-private partnership to suitably design product marketplaces and cloud solutions) and its 50 relations with tech companies.20 share in countries’ GDP and value creation but also in production process optimisation. An attempt to ‡ 40 The digital economy, which is made up of fundamen- estimate the real worth of the country’s data has tal innovations (such as CPUs and semiconductors), recently been made by the government agency core technologies (computers, telecommunication Statistics Canada. The methodology assumed that 30 devices), and enabling infrastructures (internet, the country’s assets are composed of “the stock telecoms networks) first, (manufactur- of data” and the related software and intellec- ICT sectors 20 ing products and services which rely on these foun- tual property. The calculations for Canada’s data dational aspects) second, and a set of digitalising came out to around 118 to 164 billion dollars. sectors (where digital products and services are be- In a similar vein, for the United States it is worth 10 ing increasingly used) third,21 is primarily based on USD 1.4–2 ­trillion, which would make it almost 5% data. It is dynamically growing thanks to the data- of America’s stock of private physical capital.25 0 fication process with multiple different sources 2010 2011 2012 2013 2014 2015 2016 2017 2018 2019 2020 of data which keeps flowing in from information sys- Data is treated as the capital in the digital world, * Europe, Middle East and Africa † 1 ZB = 1 trillion GB ‡ Estimate § Forecast tems, internet platforms, mobile applications where often compared to oil, constituting the produc- growing multitudes of individual, business, and in- tion factor that affects effectiveness, innovation, Source: A deluge of data is giving rise to a new economy, The Economist, from: IDC, Seagate, 20.08.2020, stitutional internet users generate them.22 Although and economic relations.26 However, given the fea- [online:] https://www.economist.com/special-report/2020/02/20/a-deluge-of-data-is-giving-rise-to-a-new-economy. data sources differ, currently the most valuable tures that can be attributed to it, it is more appropri- one is still private data generated by internet us- ate to compare data also e.g. to air: non-fungibility TikTok, a mobile app from the Chinese company At this point, one more important trend should be ers. A conclusion can be then drawn that the larger due to the unique information value of a single data- ByteDance, in partnership with Microsoft. Apart noted, to wit the data ownership issue. In a da- the population in a given country and the- per set; non-rivalry due to the possibility of other algo- from the geopolitical reasons for this planned ta-based economy, large datasets are crucial for centage of citizens with internet access, the larger rithms using a single set and obtaining a significant transaction, what is also worth noting are its facets business models and company profits. Still, there the “natural” resources of data. Yet, countries also market value each time,27 replicability, and reuse. that result from the growing strategic value of ac- is a growing awareness that companies that col- have other vast databases – public information, cess to Big Data generated on an ongoing basis lect and manage data not only earn money from which they are trying to make publicly accessible Also increasingly important for the digital economy and by specific consumer groups. TikTok purchase aggregated data, mostly through advertising, but at least in part in the Open Data model. A public development is the trend of innovative and trans- may enable Walmart to better reach young people, often require that users transfer certain rights resource of significant value and potential to create formative data-driven changes in the process provide it with valuable data on online consumer in ­exchange for using their services.29 This prob- new products and services is data such as geospatial, of adapting old business models and strength- behaviour,28 and moreover place it among the lead- lem is exacerbated by inherent concerns about meteorological, statistical, including on enterprises ening market positions by companies that be- ers of the in-video commerce industry, which is de- the security of user data. As a result, questions and their property, and mobility-related.23 Another long to traditional sectors. Currently, this process veloping thanks to data analysis and AI use. What are raised about data ownership and about giv- data source can be found in wearables and accesso- can be illustrated by the interest the American the market value of such data is, the final price ing users the chance to not only use the services ries as well as captured and aggregated from public retail giant Walmart is showing in purchasing of the possible TikTok purchase will show. a platform offers but also to profit from the data

62 63 Geopolitics Geopolitics of Emerging and Disruptive Technologies of Emerging and Disruptive Technologies

they provide. In this dimension, the approaches Thus, for furthering the digital economy and for the state power projected inwards and outwards, and knowledge, leading to the necessity for states focus on rewarding those who share their data value creation it is important to develop the do- with the potential for geopolitical consequences, and organisations to develop more advanced ana- directly with platforms and through data trusts. mestic ICT sector, i.e. an industry focusing on “elec- which is why the competition for it is ongoing on lytical techniques and tools.41 Even though it is possible to determine the value tronic processing, transmission, and presentation the global scale. The role of information is currently of aggregated data (as the Statistics Canada -ex of data and information”.35 Countries should work growing due to advances in data-driven technolo- In a world based on digital data, building political ample shows), the problem of failing to find a sim- towards a significant share of this sector in their gies38 and their penetration of our reality. In turn, power will also depend on the proper use of data ple way to price data per unit seems hard, which national GDP and exports. As discussed in chap- in the dimension of narrative fights it is strength- in order to improve governance processes and de- makes compensation for users extremely difficult ter two, this area is dominated by two countries ened by the development of social media platforms, cision-making efficiency as well as achieve budget to calculate.30 Even if there was a market-driven where the headquarters of global technology com- as they are data-driven – based on data collection savings and understand trends. tool able to appraise individual, user-created data panies are, the United States (Microsoft, Alphabet, and analysis but are also a significant source of data. items, the question arises who and how should Apple, Amazon, Facebook) and China (Tencent, There indeed are reasons for China and Russia to be- In the context of political and military advan- be the decider in the process.31 For this reason, Alibaba, Baidu, JD, ByteDance). It is the ability to lieve that the strategic rivalry in the 21st century will tage building, the use of data for intelligence experts also point out that data can be charac- derive value from data that determines their com- boil down to “a zero-sum contest for control of data”, activities is also highly important. For several de- terised and regarded as a public good to be used petitive position on the market, and the market data stored in, pun intended, zeroes and ones, cades, thanks to technological progress, this area in a way that maximises sustainable prosperity value of the companies listed is based primar- “as well as the technology and talent needed to of state activity has been going through a revo- creation in society but also results in increased ily on intangible resources, of which data is one, convert data into useful information”.39The protec- lution, which is further enhanced by the growing efficiency and productivity. One of the emerg- used by these corporations in their business tion of data generated domestically, and related to amount of data from telecommunications sys- ing trends in this area consists of data democ- models, whereas fixed assets generate their rev- citizens’ opinions and preferences is seen as build- tems, drones, satellites, CCTV cameras, and vari- ratisation ideas and open data initiatives.32 This enues to a much lesser extent.36 The data is also ing resilience to disinformation activity, because ous types of sensors which intelligence agencies is in keeping with the notion of collective data a source of information and knowledge about adversaries build profiled messages and narratives can access. Such data, processed by means ownership and of digital data funds as a basis for the market as well as customers, clients and users. based on this data to sow information chaos, polar- of AI, is set to significantly enhance the possi- a new “digital data commons”, which underpins ise and radicalise societies, or influence democratic bilities of operational analysis as part of SIGINT Creative Commons for instance.33 It is therefore important for the state to support processes, even leading to diplomatic wars. In this (Signals Intelligence)42 and GEOINT (Geospatial the development of the national ICT industry. dimension, the data is used for soft power projec- Intelligence).43 Due to the amount of data left be- So, in the digital economy building process, we Economic growth based on the ICT sector and data tion, but also to weaponise information. The doc- hind on the internet and its leaks, OSINT (Open will also see discussions and different national use optimisation will be a particularly valuable umentary The Great Hack directed by Karim Amer Source Intelligence) capabilities keep growing, approaches to the process of providing universal, source of economic recovery after the COVID-19 and Jehane Noujaim even include the statement whose essence is to obtain information about barrier-free access to data not only at the level pandemic.37 states that psychography, a qualitative method- people and organisations from publicly avail- of states and companies, but also at the level of in- ology used to describe consumers on the basis able sources and then analyse them using new dividual internet users. Certainly, an experimental Data and geopolitical position of psychological traits, which is used by the algo- high-tech methods. The role of HUMINT (Human or hybrid approach will be necessary, taking into rithms of some internet platforms, should be clas- Intelligence), i.e. collected and provided by human account the different options and assessing both In the geopolitical dimension, access to data af- sified as weapons-grade communication tactics. subjects, will start to decline, however, as hu- their feasibility and their pros and cons.34 fects the soft and hard power projection capabil- As a NATO Science & Technology Organization man sources can be successfully replaced by “IT ities (these interferences are the subject matter report notes, social media have repeatedly been sources”, which will “come into” possession of our Data and the “geotechnological” described in chapter two), and also builds up harnessed to mobilise the population and achieve data and, consequently, information about us. position­ the political and military power of countries. political and social goals, and data aggregation al- The machines and devices owned by people will lows human social behaviour and group dynamics be what provides sufficient information about The geoeconomic position is closely tied to a state’s In the first place, it should be noted that data to be comprehended on an unprecedented scale.40 human behaviour and even intentions – not to power projection capability and advantage building, is a resource that develops the state’s “information That is why NATO classifies fake news and dis- mention that machines will spy on machines as in- which results from its ability to control the produc- power”. Information has always been, is, and will be information as emerging digital warfare threats creasingly they will be the ones to make import- tion of technological solutions. This can be consid- an attribute and an instrument that contributes to and is building advanced capabilities and analytical ant decisions and act autonomously. Autonomous ered a “geotechnological” standing.a tools for real-time data analysis to facilitate deci- systems will therefore become intelligence tar- sion-making (more on this subject in chapter 13). gets, and quite possibly other machines will be and on building geopolitical and geoeconomic advantages To capitalise on data in both business and politi- carrying out the activities against them, which de a The meaning of “geotechnology” discussed here by states. Cf. Nagy S. R., Geotechnology meets geopolitics: is the one used by Stephen Robert Nagy, who understands US-China AI Rivalry and Implication for Trade and Security, cal senses, it is therefore crucial to have the skills facto means that intelligence and counter-intelli- it as the influence of technology on power projection World Commerce Review, 2018. to process it through analysis into information gence can take place without human participation

64 65 Geopolitics Geopolitics of Emerging and Disruptive Technologies of Emerging and Disruptive Technologies

and intervention.44 The strategic importance their importance for military operations or future litical positions of countries have been accompa- position as the only global superpower in favour of data access plus analytical abilities and ver- decision-making, but also the situation where nied by a growing number of cyberattacks and by of the PRC, aspiring to boost its global position ification regarding data is therefore immense. NATO would find its physical headquarters inac- data privacy threats – above all, by the competi- and attempting to move away from theU S-centric Countries whose intelligence agencies will ac- cessible.50 Due to the need to ensure the security tion for data developing dynamically. Five years internet architecture. The emerging borders quire the ability to quickly extract and process of NATO-generated data, it is transmitted through ago Bruce Schneier entitled his famous book of the internet also reflect the major interna- huge masses of complex data from all available dedicated networks, stored in a specially created Data and Goliath: The Hidden Battles to Collect Your tional tensions and conflicts which are unfold- sources – that is to say, will de facto integrate all cloud, and used in applications the Alliance pri- Data and Control Your World. In 2020, the content ing in the real world. The actions on the largest the above forms of intelligence activities – are oritises. NATO is working to create its own Data of the book has not lost its relevance, but the bat- scale are taken, apart from China, by other coun- going to attain an advantage over those that will Science Centre, which will use the data to meet tle in question is certainly less and less “hidden”. tries whose geopolitical interests clash with those not.45 This applies not only to leveraging intelli- the challenges of the 21st century.51 The Alliance Its participants are not only technology companies of the USA, such as Russia, North Korea, and Iran. gence information in the civilian sphere, but also also stresses the need to develop reliable tele- using ever more novel technological developments Cyberbalkanisation also owes its current dynam- in the military realm. communications networks across its territory to generate value from data, but also and primar- ics to the growing role – geoeconomic and geo- for data transfer, pointing out that differences ily states. Individual countries and their groups political – of digital data and attempts to keep When painting a picture of how important data is for between allied countries in their approaches to (e.g. the EU) are trying to protect the data gen- it on the territory of individual countries. A fur- military power, it is worth noting that NATO has the related threats and the rollout of incompatible erated by their citizens and support national tech ther lack of consensus and cooperation on digital recognised the analysis of Big Data and Advanced systems may reduce the possibility of sharing sen- companies in implementing their business strat- issues may, in conjunction with the technological Analytics (BDAA) as one of the priorities for adapt- sitive data and cooperation by C4ISR (Command, egies. We are witnessing the increasingly robust competition between the great powers, lead to ing the alliance to the challenges of the digital world. Control, Communications, Computers, Intelligence, activities of states aimed to limit the scope of data the rise of “iron” digital borders, which will not only Big Data and analytics make it possible to forecast, Surveillance) systems.52 Digital data exploitation external entities are allowed to capture from their thwart the flow of data and information but also support real-time decision-making and distinguish is recognised as a critical advantage over foes citizens and within their own borders, which serves deepen the parallel process of digital supply chain early success and crisis indicators.46 For that reason and their forces and the armed forces’ capacity to as evidence of a raised awareness for how import- decoupling and hinder transborder investment. NATO points out that many member states have use this resource is increasingly important for op- ant data is. Unrestricted access to the global in- already made significant investments in BDAA, erational effectiveness. The ability to collect data ternet along with data transfer and processing are China has gone the furthest in separating itself both in civilian and military environments, which and information instantly through modern equip- currently at stake. from internet and telecommunications services the Alliance has the chance to benefit from these ment and devices can facilitate taking both strate- dominated by American companies. The PRC, investments while expanding, adapting, and in- gic and “on the battlefield” decisions. The true test 1. “Balkanisation of the internet” which has been taking internet-controlling mea- tegrating them into NATO processes and oper- of adaptation to changing technological conditions sures since 1997, is at the moment the most ad- ations.47 Through the lens of geopolitical rivalry, in terms of both capabilities and­defence and mili- The idea of dividing the internet, known as “bal- vanced country along the cyberbalkanisation axis.56 NATO Secretary General Jens Stoltenberg perfectly tary action will be the use of data in AI-based solu- kanisation”, “cyberbalkanisation” or Splinternet, Isolated by The Great Firewall of China (防火长城), described the situation when he said at the 2019 tions. The importance of data for national security has evolved over recent yearsb and refers to the Chinese internet, officially launched in 2002, NATO Industry Forum in Washington that “China is growing as this technology develops and finds the fragmentation of the global Internet into sev- allows the Communist Party of China to monitor is also becoming a global leader in the develop- its use in the military area (described in chapter eral smaller, nationally administered internet net- each and every online activity of its citizens and ment of other disruptive technologies. From facial [by Joanna Świątkowska]). Among many other works, divided along political borders.54 Concerns to implement an advanced filtering and censorship recognition to quantum computing. And it is able military applications of data analytics, the “dig- about this have often stemmed from an absence system that blocks them from accessing content to gather vast amounts of data not only from China, ital twins” trend can be mentioned, which will of regulation in global internet governance and services that the Party deems harmful and but from around the world, including from NATO help in managing the life cycles of military assets or from fears of poor regulation combined with dangerous, including Google search engine and Allied countries.”48 In order to meet the growing and equipment more efficient and in conducting prominent centralisation of the decision-making portals such as Facebook, Twitter, and Wikipedia. needs for data analytics, what will be necessary are combat operations.53 During military operations, process.55 The cyberbalkanisation we are wit- The grip over the internet, data, and information continuous investments in capacity building, R&D real-time ­analysis of acquired intelligence is also nessing now originated in the slow geopolitical helps maintain strict social control and build PRC cooperation, common standards, and data collec- becoming more important, as it increases situa- changes that are related to the loss of the US digital sovereignty. This process is accompanied tion, storage, and management policies to ensure tional awareness. by the simultaneous global market success of the planned successful integration of BDAA into b The neologism was first used in 1996 by two MIT Chinese technology companies, which currently, Alliance operations and its daily functioning.49 At How do countries compete for data? ­researchers – Marshall Van Alstyne and Erik Brynjolfsson, just as the American giants do, provide services the same time, considerations on digital data apply and popularised in 2002 by Clyde Wayne Crews, a Cato and sell products not only to the country’s citizens Institute researcher. The phenomenon is also noted by to the discussion on data storage and the need to For years, the ­proliferation of data and the increase Scott Malcomson, among others, who calls it the territori- but also to users in other countries. The Chinese ensure data security and integrity, given not only in its importance for the geoeconomic and geopo- alisation of the internet. efforts were a powerful demonstration, showing

66 67 Geopolitics Geopolitics of Emerging and Disruptive Technologies of Emerging and Disruptive Technologies

other autocrats that the internet can be effectively It is difficult to assess the effects that the progress- 2. Strategies, policies, regulations on a country’s citizens or residents within its territo- controlled.57 North Korea launched its national ing balkanisation of the internet may produce, in- rial borders, and usually its transfer abroad can only internet, the so-called Kwangmyong (literally cluding its impact on the technology innovation Alongside “hard measures”, resulting in real and in- happen if local privacy or data protection require- “bright light”), in 2000, and Iran set up in 2011 development and the geopolitical position of in- frastructural changes to the global internet, many ments are met.63 The arguments in favour of this law its National Information Network (also known as dividual countries. It should be assumed, how- countries around the world are opting for “soft” include not only geopolitical considerations related the national intranet and halal internet).V ladimir ever, that limiting the flow of data alone would and regulatory measures supposed to build data to national security, the interests of law enforce- Putin also recently joined the ranks of authoritar- definitely have negative economic consequences. sovereignty and autonomy. In the regulatory di- ment authorities, and the privacy of citizen data,but ian rulers with their own networks, as he signed To forecast this, we can use the costs of the in- mension, countries are increasingly adopting data also economic factors. Better possibilities for data the Sovereign Internet Bill in 2019, the act which tentional internet shutdowns in many countries, localisation laws to control the free flows of data protection against hacking attacks mean reductions established a self-sufficient internet calledRunet . which reached USD 8 billion in 2019 globally.60This or are taking more moderate measures to protect in financial losses associated with losing the data, As part of the changes, Russia is forcing all net- is an increasingly common government practice, personal data. Data localisation laws introduce and economic protectionism measures are seen work service providers to store data in the country as at least a quarter of countries in the world an obligation to collect, process, or store the data as means of supporting local ICT business. and has already announced that it prepared a sys- have temporarily shut down the internet over tem to allow it to disconnect completely from the the last four years.61 Added to the economic ef- global internet. This is the so-called kill switch op- fects, there are geopolitical effects of cutting off tion meant to disconnect Russian users from the the internet that can be discussed, too. A recent figure 2. global network. Russia wants to redirect internet example of this is the events surrounding the falsi- Data localisation regulations and data traffic in the country through state-con- fied results of the presidential election in Belarus.62 for data autonomy trolled nodes, reducing dependence on foreign Negative effects of further cyberbalkanisation on servers over which the state has no control that data traffic and cross-border information transfer, it desires.58 Officially, however, the policy is to international cooperation and freedom of speech protect Russian cyberspace from foreign attacks. on a global scale are only to be expected. data autonomy – country’s own internet figure 1. Data localisation regulations

data sovereignty – Chinas’s cybersecurity and cloud computing law requires that information on Chinese citizens Ban on international transfer of data for all industries or relating to national security be stored on national servers. The law forced Apple to turn in its Chinese citizens’ iCloud data to a local company and forced Amazon to sell off its data center business to comply with new regulations in 2017. data sovereignty – Ban on international transfer of data for selective industries Russia can impose hafty fines for non-compliance of localisation of personal data of Russian citizens. The country successfully tested a country-wide “unplugged self-sufficient Internet” called Runet. data mirroring – ­ Mandatory local copy of data Iran created Halal Internet which is officially known as the National Information network. The network has ~500 government-approved national websites, provides higher speeds and lower prices to consumers who only use it. controlled localization – Limited regulatio with clauses

North Korea’s version of national intranet is known as “Kwangmyong”, which provides e-shops, dating websites, news, etc.

Source: Delta Partners Group64 Source: Delta Partners Group59 68 69 Geopolitics Geopolitics of Emerging and Disruptive Technologies of Emerging and Disruptive Technologies

figure 3. Less intrusive regulations, which in one of their the enforcement of data localisation in individ- Data localisation – varying degrees of regulation planes regulate data localisation as well, focus on ual countries a bottleneck for certain online ser- the protection of personal data. The European vices and digital industries71 and will certainly have Union was a pioneer in this respect – its General an impact on the future ahead of the digital world, Data Protection Regulation (GDPR) came into including geoeconomic competition. force in the member states in May 2018. It allows personal data to be transferred to other countries It appears, however, that in order to respond to Citizens’ Introduction Draft regulation under certain conditions; for example, data can the geopolitical and geoeconomic challenge re- personal data of a new Bill to govern the only be transferred to countries which have at lated to the role and significance of data and infor- must be stored on Personal ­transfer of personal least the same level of personal data protection mation, it is necessary not only to make piecemeal locally Data Protection ­information outside 66 (country’s own the country as the EU. Other provisions have been adopted regulations, but also to create whole national ­version of GDPR) in Brazil (Lei Geral de Proteção de Dados Pessoais strategies, including regulations for the legal in Portuguese), India (Personal Data Protection status of data, ways of sharing it domestically Bill), South Korea (개인정보보호법 – Personal and abroad. In this area, too, the EU has become Information Protection Act, PIPA). Similar mea- one of the global pioneers. On 9 February 2020 sures are also being taken in the US, where the the European Commission, starting from the as- Consumer and All payments-­ Telecom and Tech $ 280,000 fine California Consumer Privacy Act came into force sumption that data is the driving force behind government related data companies must for breaching data data must be must be stored store users’ data localization law in January 2020, but many other US states (Maine, economic development, published the European stored locally in the country in the country for Nevada, Washington, New York) have announced Data Strategy. It envisions the creation of a single a while their intention to adopt their own data privacy data market and common European data spaces laws. However, the problem with the federal sys- in sectors that are crucial for the economy’s devel- tem is that different state laws may be inconsis- opment. The document is also an appeal to intro- tent with each other. Therefore, more and more duce clear and transparent rules which will enable Jun ’15 Feb ’18 May ’18 Dec ’18 Mar ’19 Oct ’19 2020 voices are calling on Congress to adopt “one the free flow and exchange of data while upholding strong, clear national privacy standard”67 in the European rights and values.72 This concept is linked Dec ’13 Sep ’16 Apr ’18 Oct ’18 Jan ’19 Jun ’19 Dec ’19 national interest. to the geo-economic and geopolitical concerns that German Chancellor expressed Another example of legislative solutions to protect in the following way: “So many companies have just data is the one pursued by the Russian authorities, outsourced all their data to US companies …. [T]he Telecommunication The General New law restricts Personal Data where a law was proposed in May 2019 to restrict value-added products that come out of that, with companies and Data Protection transfer of health- Protection (PDPA) foreign ownership in companies with “significant the help of artificial intelligence, will create depen- ISPs must store Regulation care data outside Act will come into 68 73 data in the country (“GDPR”) the country force information resources”. This proposal has par- dencies that I’m not sure are a good thing.” This entered into force ticularly shaken up the share value of the largest fear, in addition to the strategy mentioned above, technology conglomerate in Russia, Yandex, due causes other actions which, along the entire data to rumours that the Kremlin is seeking more direct value chain, are intended to increase control over control over the company to supervise the transfer the data by European operators. A concurrent ac- of Russian users’ personal data to foreign compa- tion is the launch of the European cloud computing nies. Kremlin’s authorities seemingly believe this initiative, the GAIA-X project, which Angela Merkel Apple was forced Digital communica- New law ­exempts to store iCloud tion providers must the private kind of action would “defend the country’s inter- described as “competitive, safe[,] and trustworthy keys in China after have a domestic­ ­sector from data ests”.69 Finally, a government-related foundation data infrastructure for Europe”74 (more on the im- new data ­fegulation ­representative ­localisation law has been established and granted the right to portance of such infrastructure in chapter six). All came into force to deal with data veto important transactions, including the “trans- these regulatory and political moves in the vicin- ­protection issues fer of Russian users’ data”.70 ity of data are part of the EU’s drive for digital autonomy. , the German Minister The free data flow is essential for the devel- for Economic Affairs, said that the data of compa- Source: Delta Partners Group65 opment of the digital economy, which makes nies such as Volkswagen, but also of the German

70 71 Geopolitics Geopolitics of Emerging and Disruptive Technologies of Emerging and Disruptive Technologies

Ministry of the Interior or the social security sys- 3. Infrastructure, hardware, software, the explanatory notes to these decisions state legislative conditions in the PRC. For one, China’s tem, were increasingly stored on US servers, which that is, the technology race that the data obtained may also be “used for dis- Counter-Espionage Law of 2014 (反间谍法), with he believes was leading to “losing part of our sov- information campaigns that benefit the Chinese regulations clarifying it in 2017, requires Chinese ereignty”. The European Commission forecasts Competition for data is also taking place in the tech- Communist Party”.79 President Trump has incorpo- citizens, but also organisations, to support the that by 2025 there will be a significant increase nology race between the powers which may lead rated this decision into the entirety of the national state in collecting information at any time, should in the amount of industrial and IoT-generated data, as far as the decoupling of digital supply chains state of emergency for the ICT supply chain, which the authorities expect it. In turn, the regulations and since the EU is actively developing in these ar- discussion. Global competition for data takes place was introduced by the executive order he signed implementing these provisions state: “When State eas, a huge influx of native data and the resulting at many technological levels: internet infrastruc- on 15 May 2019.80 The order, although it did not Security organs carry out the tasks of counter-es- opportunity for the European economy, in partic- ture for data transmission, that is to say the inter- mention China and Chinese companies by name, pionage work in accordance with the law, citizens ular SMEs, can be expected.75 net and cloud infrastructure, computer equipment nevertheless declared a state of emergency in re- and organisations are obliged to provide facilities (hardware), platforms and algorithms for amass- lation to threats to the US communication infra- or other assistance according to the law.”82 These The People’s Republic of China is now also under- ing data, that is software, and mobile applications. structure and services from foreign countries, regulations have cast a shadow over the discus- taking a strategic reflection on data resources – Data can be collected at all these levels, which and was intended to serve the government as a le- sion on the 5G network rollout by Huawei, as they its authorities have developed a very ambitious is why countries are currently competing on 5G gal basis to make decisions that exclude certain are interpreted as a gateway to the installation of and methodologically interesting draft act called networks, cloud computing, artificial intelligence, entities from the US market. backdoors by technology companies “according to the Data Security Law,76 which was subject and quantum computing. All these technologies the Chinese law” and are causing concerns about to consultation until 16 August 2020. The law not only increase the amount of data generated, Hence, cyberbalkanisation and decoupling are also both data integrity and network security. provides for the creation of a system for classi- but also radically change the ways in which data taking place with the participation of technology fying data at national level, which would deter- is stored, processed, transmitted, and analysed. companies producing the hardware and compo- The US Department of State goes a few steps fur- mine the different types of data depending on, nents the infrastructure is made up of, which must ther in willingness to maintain data traffic control among other things, the impact on national se- Against this backdrop, the recent decisions comply with national standards. Concerns about via its initiative, announced on 5 August 2020 curity, the public interest, or the degree of signif- of the Indian government and the US administra- access to data have been articulated for many by its head, Michael Richard Pompeo, and called icance for economic development, and the degree tion, imposing restrictions on widespread Chinese years by the US authorities in relation to the 5G the Clean Network. The plan takes a comprehensive of protection afforded would depend on the -as mobile applications in both these countries, seem network construction. The National Strategy to approach “to safeguarding the nation’s assets in- sessment. The data assessment would take place pregnant with meaning. The ban cutting, in effect, Secure 5G, published in March 2020, indicates the cluding citizens’ privacy and companies’ most sen- at different administrative levels of the pow- Indian citizens off 59 mobile applications in June need to build a secure and resilient digital infra- sitive information” from the Chinese Communist ers that be and would also result from apply- and another 47 in July 2020 was issued amid fears structure, due to the fact that it will be an attrac- Party, and aims to address “the long-term threat to ing the statutory definition of “important data”, for the security and privacy of user data, as a result tive target for criminals and foreign adversaries in data privacy, security, human rights and principled which is also in the legislative pipeline.H owever, of their theft through apps and their transmission view of the large amount of data to be transmitted collaboration posed to the free world”.83 The mea- Chinese legislation seeks to balance national se- to servers located outside India. The explana- and processed there, as well as the support pro- sures proposed by the US de facto zero in on ac- curity objectives with the use of data to fuel in- tory notes point out that the compilation of this vided by 5G for critical infrastructure. The strategy cess to data and involve blocking the US market novation and the digital economy, which is why data, its mining, and user profiling by hostile en- indicates that criminals and foreign adversaries will from unwanted telecommunications equipment it provides for the establishment of data transac- tities that threaten national security and defence seek to steal the information transmitted through and network providers, including 5G, from mobile tion markets. Data is defined therein as the fifth of India are deeply concerning, impinge upon na- these networks for financial gain and attempt to applications (to protect the Americans’ most sen- production factor – following land, labour, capi- tional sovereignty and integrity, and therefore use systems and equipment connected to the 5G sitive personal and business information on their tal, and technology – and, in order to increase its require emergency measures.78 A ban with sim- network for intelligence gathering and surveil- mobile phones), from cloud services (to protect usefulness, much as in the EU, the creation of in- ilar consequences was introduced in the execu- lance.81 With these threats in mind, the Americans, the US citizens’ most sensitive private informa- dustry-specific databases is proposed. The proj- tive orders issued by Donald Trump on 6 August but also decision-makers in many other countries, tion, the intellectual property of US companies, ect also regulates, among other things, aspects 2020 in relation to the TikTok and WeChat appli- including the EU, realise that the 5G infrastructure and the research results, including on COVID-19 related to foreign data transfer, access by law cations, and is slated to come into effect 45 days must be secure and reliable – for many reasons, vaccines), and preventing the PRC’s data gather- enforcement authorities from other countries to after publication. It indicates that both applications among them to maintain the security and privacy ing “at hyper scale”, including intelligence, trans- data in China, and the way in which cross-border are perceived by the US authorities as a threat to of data and information, which is essential for pub- mitted via submarine telecommunications cables. data transfer would be subject to export controls the national and economic security, as their man- lic, national, and economic security. In many coun- If the US administration achieves these purposes, connected to the types of data that are consid- ufacturers respect the demands of the PRC au- tries, the debate on allowing Chinese companies we can expect the digital division of the world ered relevant to national security.77 thorities for access to citizens’ data, which are to build 5G networks also focuses on data security to deepen, which could even lead to the decou- personal and proprietary data. At the same time, and integrity, revolving among such things as the pling of the global internet. In response to these

72 73 Geopolitics Geopolitics of Emerging and Disruptive Technologies of Emerging and Disruptive Technologies

plans, China’s Foreign Minister, Wang Yi, presented banding together in mid-2020, should be extended are counted among – Bulgaria, Croatia, Hungary, on 7 September 2020 the Global Data Security in terms of 5G technology as to not only its mem- Poland, Romania.90 Three Seas states should coop- Initiative, addressing it to the international -com bership (to include EU and NATO countries) but erate in data regime creation which should be tak- munity. The project focuses on data and its role also its scope (to comprise the whole digital ing place at the EU level, especially as Brussels has in the development of the digital and real econ- value chain). Going past the point of no return at tried to regulate these issues in the European strat- omy, accelerating change and building a new kind least in the technological dimension seems to be egy for data presented recently, but also in Digital of industry. Beijing does not beat about the bush the likely scenario as far as decoupling of supply Service Act and EU Industrial Strategy. The UN regarding the economic importance of data – in- chains is concerned. The technology sector is al- also points out that many policy changes can be dicating that “[g]lobal data is becoming an impetus ways going to require scrutiny and international more effective at the regional and international for every country’s economic development and in- security certification.86 The cybersecurity chal- levels.91 Key global questions concern data own- dustrial renewal. At the same time, data security lenge will first and foremost be to ensure data re- ership attribution and data control, building con- threats pose new challenges to global digital gov- mains secure throughout the digital value chain. sumer trust and data privacy protection, regulating ernance.”84 The initiative also poses a challenge to The political challenge meanwhile will be an in- transborder data traffic, tax policiesc and competi- the US and an attempt to change the international tensified, constant cooperation by creating at least tion law, and building suitable skills and capabilities community’s perception of the PRC, especially the transatlantic technology détente87 or forging, to leverage digital data to grow and accomplish Beijing’s approach to data privacy and integrity. as Minister Marek Zagórski proposed, a transat- scalable innovation.92 A chief challenge to tackle In his speech, Minister Yi declares that Chinese lantic technology alliance.88 It needs to be noted is to ensure a more equitable society-wide sharing law actually contains clear provisions on protect- that a similar cooperation proposal has been ex- of the economic gains from digital data. In data-re- ing the rights and interests of citizens and organi- tended by China, so it is not out of the question lated cooperation yet also competition, another sations, including data and personal data security. that two technology cooperation blocs are being crucial challenge seems to be ensuring data s curity In terms of international cooperation, meanwhile, constructed right before our eyes, with two clus- and privacy. Countries need to adequately develop he emphasises the need for a multilateral dialogue ters of countries gravitating towards two centres. the infrastructure for transfer and storage (data on internet governance, laying down the rules Or in the future towards three, if the EU decides to centres) to be able to manage the flow of tremen- for the digital economy and data management, strengthen its active commitment to technological dous amounts of information and ensure that tech- and preventing the politicisation of data security sovereignty and digital autonomy. nologies used to store them are secure, including issues. At the same time, he puts forward a number in the storage at the edged model. of proposals which seem to mean taking a different To prevent the dependency of a ­country in the global course when compared to practices attributed to data-based economy from increasing, national Chinese entities, such as those related to stealing strategies should aim to promote digital upgrad- companies’ intellectual property or hacking attacks, ing for value addition as part of data value chains as he posits that information technologies are not as well as strengthen a country’s capacities to be used for “important data” theft.85 in terms of “refining” datasets. To this end, com- ing up with appropriate national policies will be Conclusion indispensable to better leverage the opportunities and manage risks and challenges related to digi- The current geopolitical situation makes one tal data expansion. The UN points out that digital doubtful that internet governance and data gov- data–related regulations are a complex and com- ernance as topics will be met with the willing- plicated matters as they touch on “human rights, ness to cooperate constructively from the whole trade, economic value creation and capture, law international community. What can actually be enforcement and national security. Formulating expected are political decisions and regulations policies that take these various dimensions into limited to particular countries or groups of states account is hard, but nonetheless necessary.”89 which share similar geopolitical goals. Guided by This is advice which developing countries in par-

common values, like-minded states should work ticular should take to heart, a motley crew which, c This issue is being discussed at the EU and OECD level; towards an agreement and balance their economic according to the International Monetary Fund the latter aims to reach consensus by the end of 2020. and political interests. The incipient Democracy10, ranking, five states in the Three Seas region still d More on that in the next chapter.

74 75 Geopolitics Geopolitics of Emerging and Disruptive Technologies of Emerging and Disruptive Technologies

Endnotes 37 More in: Albrycht I., Siudak R., Kanownik M., 危机 [wēijī], Instytut Kościuszki, 20.08.2020, [online:] https://ik.org.pl/publikacje/%e5%8d%b1%e6%9c%ba-weiji-nowy-brief-programowy/. 1 Cf. Nagy S. R., Geotechnology meets geopolitics: US-China AI Rivalry and Implication for Trade and Security, 38 Rosenbach E., Mansted K., The Geopolitics of Information, Harvard Kennedy School, 2019, p. 2. World Commerce Review, 2018. 39 Ibidem, p. 1. 2 Rosenbach E., Mansted K., The Geopolitics of Information, Harvard Kennedy School, 2019, p. 1. 40 Science & Technology Trends 2020-2040, Exploring the S&T Edge, NATO Science & Technology Organization, 2020, p. 44. 3 Digital Economy Report 2019, Value Creation and Capture: Implications for Developing Countries, UN, 2019, p. xviii, 41 Ibidem. ­[online:] https://unctad.org/en/PublicationsLibrary/der2019_en.pdf#page=19. 42 Vinci A., The Coming Revolution in Intelligence Affairs, Foreign Affairs, 05.09.2020, [online:] https://www.foreignaffairs. 4 Ibidem, p. xix. com/articles/north-america/2020-08-31/coming-revolution-intelligence-affairs. 5 Harari Y., Read Yuval Harari’s blistering warning to Davos in full, World Economic Forum, 22.07.2020, 43 What is GEOINT?, European Union Satellite Centre, 05.09.2020, [online:] https://www.satcen.europa.eu/page/ [online:] https://www.weforum.org/agenda/2020/01/yuval-hararis-warning-davos-speech-future-predications/. geospatial_intelligence. 6 Digital Economy Report 2019, Value Creation and Capture: Implications for Developing Countries, UN, 2019, p. 27. 44 Vinci A., The Coming Revolution in Intelligence Affairs, 05.09.2020, [online:] https://www.foreignaffairs.com/articles/ 7 Śledziewska K., Włoch R., Gospodarka cyfrowa. Jak nowe technologie zmieniają świat, Warszawa, 2020, p. 64. north-america/2020-08-31/coming-revolution-intelligence-affairs. 8 Ibidem, p. 67. 45 Ibidem. 9 Ibidem, pp. 64, 65, 67. 46 Science & Technology Trends 2020-2040, Exploring the S&T Edge, NATO Science & Technology Organization, 2020, p. 42. 10 Siegele L., A deluge of data is giving rise to a new economy, The Economist, 20.08.2020, [online:] https://www.economist. 47 Ibidem, p. 45. com/special-report/2020/02/20/a-deluge-of-data-is-giving-rise-to-a-new-economy. 48 Stoltenberg J., Keynote address by NATO Secretary General Jens Stoltenberg at the NATO Industry Forum, Washington D.C., 11 Ibidem. 20.08.2020, [online:] https://www.nato.int/cps/en/natohq/opinions_170786.htm. 12 Ibidem. 49 Science & Technology Trends 2020-2040, Exploring the S&T Edge, NATO Science & Technology Organization, 2020, p. 45. 13 Mobile Phone Market Forecast – 2019, Areppim, 20.08.2020, [online:], https://stats.areppim.com/stats/stats_mo- 50 Scheid K. J., What if NATO had no physical headquarters, NITECH, issue 3, 2020, p. 12. bilex2019.htm. 51 Ibidem. 14 Digital Economy Report 2019, Value Creation and Capture: Implications for Developing Countries, UN, 2019, p. 9. 52 Science & Technology Trends 2020-2040, Exploring the S&T Edge, NATO Science & Technology Organization, 2020, p. 48. 15 Desjardins J., How much data is generated each day?, 10.07.2020, [online:] https://www.weforum.org/agenda/2019/04/ 53 Kim J., Digital Twins and Data Analysis, 20.08.2020, [online:] https://www.afcea.org/content/ how-much-data-is-generated-each-day-cf4bddf29f/. digital-twins-and-data-analysis. 16 Digital Economy Report 2019, Value Creation and Capture: Implications for Developing Countries, UN, 2019, p. 29. 54 Cyberbalkanization and the Future of the Internets, 20.08.2020, [online:] Medium, https://medium.com/skycoin/ 17 Ibidem, p. 11. cyberbalkanization-and-the-future-of-the-internets-f03f2b590c39. 18 Ibidem, p. 12. 55 Kurbalija J., The Internet and ‘balkanisation through regulation’, 20.08.2020, [online:] https://www.diplomacy.edu/blog/ 19 Ibidem, p. 29. internet-and-%E2%80%98balkanisation-through-regulation%E2%80%99. 20 Śledziewska K., Włoch R., Gospodarka cyfrowa. Jak nowe technologie zmieniają świat, Warszawa 2020, p. 79. 56 Cyberbalkanization and the Future of the Internets, 20.08.2020,[online:] Medium, https://medium.com/skycoin/ cyberbalkanization-and-the-future-of-the-internets-f03f2b590c39. 21 Digital Economy Report 2019, Value Creation and Capture: Implications for Developing Countries, ONZ , 2019, s. 4. 57 Kapur A., The Rising Threat of Digital Nationalism, 20.08.2020, [online:] Wall Street Journal, https://www.wsj.com/ 22 Śledziewska K., Włoch R., Gospodarka cyfrowa. Jak nowe technologie zmieniają świat, Warszawa, 2020, p. 79. articles/the-rising-threat-of-digital-nationalism-11572620577. 23 Rzemek M., Otwarte dane publiczne napędzą nowe biznesy, Rzeczpospolita, 28.08.2020, 58 Russia internet: Law introducing new controls comes into force, BBC, 20.08.2020, [online:] https://www.bbc.com/news/ [online:] https://www.rp.pl/Urzednicy/308289959-Otwarte-dane-publiczne-napedza-nowe-biznesy.html. world-europe-50259597. 24 Śledziewska K., Włoch R., Gospodarka cyfrowa. Jak nowe technologie zmieniają świat, Warszawa, 2020, p. 79. 59 Mayssa I., Keshav J., Data localisation: From information protection to balkanisation of the Internet, 20.08.2020, 25 A deluge of data is giving rise to a new economy, The Economist, 28.08.2020, [online:] https://www.deltapartnersgroup.com/data-localisation-information-protection-balkanisation-internet. [online:] https://www.rp.pl/Urzednicy/308289959-Otwarte-dane-publiczne-napedza-nowe-biznesy.html. 60 Taylor C., Government-led internet shutdowns cost the global economy $8 billion in 2019, research says, CNBC, 20.08.2020, 26 Ibidem, p. 69. [online:] https://www.cnbc.com/2020/01/08/government-led-internet-shutdowns-cost-8-billion-in-2019-study-says.html. 27 Ibidem, p. 70. 61 Kapur A., The Rising Threat of Digital Nationalism, 20.08.2020, [online:] Wall Street Journal, https://www.wsj.com/ 28 Walmart enters race for TikTok US with Microsoft partnership, Financial Times, 27.08.2020, articles/the-rising-threat-of-digital-nationalism-11572620577. [online:] https://www.ft.com/content/70551adb-7a6e-47a1-a6d1-070efaa957fd. 62 Albrycht I., Białoruś – rewolucja on i offline, Instytut Kościuszki, 20.08.2020, [online:] https://ik.org.pl/ 29 Big Data = Big Challenges? Countering adversity in the data-driven economy, Road to CYBERSEC, 20.08.2020, bialorus-rewolucja-on-i-offline-komentarz-izabeli-albrycht/. [online:] https://cybersecforum.eu/2020/08/03/big-data-big-challenges-countering-adversity-in-the-data-driven-economy/. 63 Data localization, Wikipedia, 30.08.2020, [online:] https://en.wikipedia.org/wiki/Data_localization. 30 Ibidem. 64 Mayssa I., Keshav J., Data localisation: From information protection to balkanisation of the Internet, 20.08.2020, 31 Ibidem. [online:] https://www.deltapartnersgroup.com/data-localisation-information-protection-balkanisation-internet. 32 Ibidem. 65 Ibidem. 33 Digital Economy Report 2019, Value Creation and Capture: Implications for Developing Countries, UN, 2019, p. xix. 66 Ibidem. 34 Ibidem. 67 Boucher R., Congress must act to stop balkanization of the internet, Mercury News, 21.08.2020, [online:] https://www.mercurynews.com/2019/10/30/opinion-congress-must-act-to-stop-balkanization-of-the-internet/. 35 Śledziewska K., Włoch R., Gospodarka cyfrowa. Jak nowe technologie zmieniają świat, Warszawa 2020, p. 84. 68 Gershkovich E., The uneasy coexistence of Yandex and the Kremlin, MIT Technology Review, 21.08.2020, 36 Ibidem, p. 71. [online:] https://www.technologyreview.com/2020/08/19/1006438/yandex-putin-arkady-volozh-kremlin/.

76 77 Geopolitics Geopolitics of Emerging and Disruptive Technologies of Emerging and Disruptive Technologies

69 Roth A., Russian internet giant grants veto powers to Kremlin-linked body, The Guardian, 21.08.2020, [online:] https:// www.theguardian.com/world/2019/nov/18/russian-internet-giant-yandex-grants-veto-powers-kremlin-linked-body. 70 Gershkovich E., The uneasy coexistence of Yandex and the Kremlin, 21.08.2020, [online:] https://www.technologyreview. com/2020/08/19/1006438/yandex-putin-arkady-volozh-kremlin/. 71 Mayssa I., Keshav J., Data localisation: From information protection to balkanisation of the Internet, 20.08.2020, [online:] https://www.deltapartnersgroup.com/data-localisation-information-protection-balkanisation-internet. 72 Balcewicz J., Europejska strategia danych, NASK CyberPolicy, 20.08.2020, [online:] https://cyberpolicy.nask.pl/ europejska-strategia-danych/. 73 Angela Merkel urges EU to seize control of data from US tech titans, Financial Times, 20.08.2020, [online:] https://www.ft.com/content/956ccaa6-0537-11ea-9afa-d9e2401fa7ca. 74 Ibidem. 75 Balcewicz J., Europejska strategia danych, NASK CyberPolicy 20.08.2020, [online:] https://cyberpolicy.nask.pl/ europejska-strategia-danych/. 76 Five Important Takeaways From China’s Draft Data Security Law, New America, 20.08.2020, [online:] https://www. newamerica.org/cybersecurity-initiative/digichina/blog/five-important-take-aways-chinas-draft-data-security-law/. 77 Ibidem. 78 Government Bans 59 mobile apps which are prejudicial to sovereignty and integrity of India, defence of India, security of state and public order, Press Information Bureau, Government of India, 10.09.2020, [online:]https://pib.gov.in/PressReleseDetail. aspx?PRID=1635206. 79 Executive Order on Addressing the Threat Posed by WeChat, White House, 09.08.2020, [online:] https://www.whitehouse. gov/presidential-actions/executive-order-addressing-threat-posed-wechat/. 80 Executive Order on Securing the Information and Communications Technology and Services Supply Chain, White House, 09.08.2020, [online:] https://www.whitehouse.gov/presidential-actions/ executive-order-securing-information-communications-technology-services-supply-chain/. 81 National Strategy to Secure 5G, White House, 10.09.2020, [online:] https://www.whitehouse.gov/briefings-statements/ president-donald-j-trump-committed-safeguarding-americas-vital-communications-networks-securing-5g-technology/. 82 Hoffman S., Kania E., Huawei and the ambiguity of China’s intelligence and counter-es- pionage laws, The Strategist, 20.08.2020, [online:] https://www.aspistrategist.org.au/ huawei-and-the-ambiguity-of-chinas-intelligence-and-counter-espionage-laws/. 83 Pompeo M., The Clean Network, US Department of State, 20.08.2020, [online:] https://www.state.gov/ the-clean-network/. 84 Translation: China Proposes ‘Global Data Security Initiative’, New Americe 10.09.2020, [online:] https://www.newamer- ica.org/cybersecurity-initiative/digichina/blog/translation-chinese-proposes-global-data-security-initiative/. 85 Ibidem. 86 China v America, The Economist, 10.09.2020, [online:] https://www.economist.com/leaders/2020/07/18/ china-v-america. 87 Foroohar R., Europe and US can still compete with Chinese tech, Financial Times, 10.09.2020, [online:] https://www.ft.com/content/cdd9322d-a0af-4bd8-b6ab-04d9fadcc301. 88 CYBERSEC Washington Leaders’ Foresight 2019 – Key Takeaways, 10.09.2020, [online:] https://2019.cybersecforum. eu/en/washington/2019-takeaways/. 89 Digital Economy Report 2019, Value Creation and Capture: Implications for Developing Countries, UN, 2019, p. xx. 90 World Economic and Financial Surveys, International Monetary Fund, 05.09.2020, [online:] https://www.imf.org/external/pubs/ft/weo/2019/02/weodata/groups.htm#oem. 91 Digital Economy Report 2019, Value Creation and Capture: Implications for Developing Countries, UN, 2019, p. xx. 92 Ibidem, p. xix.

78 79 Geopolitics Geopolitics of Emerging and Disruptive Technologies of Emerging and Disruptive Technologies

Przemysław Roguski, PhD

The Geopolitics of Cloud Computing

Introduction

The preceding chapter argued that data is the “new oil” or the “oxygen” of the digital economy. A simi- lar analogy can be applied to cloud computing. Just as the economic value of oil depends on special- ised infrastructure for extraction, refining, storage, and transportation, the economic value of data de- pends on the internet backbone as well as server infrastructure for storage and processing. With this in mind, this chapter will analyse the geopolitics of cloud computing, focusing on the issue of control over cloud infrastructure as well as control over data stored this way. It will argue that cloud ser- vice providers (CSPs) have become not only one of the fundamental building blocks of the digital economy, but also play an important geopolitical role and are factors of strategic competition be- tween states.

Cloud Computing – a brief overview

Cloud computing is best defined as “ubiqui- tous, convenient, on-demand network access to a shared pool of configurable computing -re sources”1 such as storage, applications and services. It is composed of three service mod- els: Infrastructure as a Service (IaaS), Platform asa Service (PaaS) and Software as a Service (SaaS), offering various degrees of access to infrastruc- ture and software solutions, depending on the customer’s needs. Storing data in the cloud and offering cloud-based services has several bene- fits for the customer. Most notably, companies do not have to maintain their own servers and large departments tasked with running and protecting those servers from cyberattacks, but can draw on resources, software, and expertise provided by CSPs, which, due to economies of scale, can do

80 81 Geopolitics Geopolitics of Emerging and Disruptive Technologies of Emerging and Disruptive Technologies

so in a financially competitive way. It is therefore The second consequence is in terms of control warrant under section 2703(a) SCA does not im- no wonder that cloud computing has drawn cli- which a state can exercise over cloud service pro- plicate issues of extraterritoriality as the recipient ents both from the private and public sectors, in- • high mobility of data and ease of transfer viders. This is because under international law of the subpoena is obliged to produce all infor- cluding whole governmental departments. Cloud over state borders, states have jurisdiction – i.e. the power to set and mation in its possession, regardless of its storage, computing also has major benefits for the users, • divisibility and partitionability of data, enforce laws – over persons and objects located and the “search” of the e-mail content would occur who can access their data and applications on the leading to it being stored on servers in on their territory.10 This means that states may ap- in the United States.14 device of their choice over the Internet. multiple locations, ply their laws to CSPs operating within their ter- • independence of location, leading to easy ritory as well as to data located on servers within On appeal, the US Court of Appeals for the Second The cloud computing market has been developed – remote access, and their borders. This fact gives states on whose ter- Circuit (CoA) – overseeing Connecticut, NewY ork, and is still dominated by – three major American • location of data is a business decision of ritory data centres are located a high degree of and Vermont – reversed the Magistrate’s order.15 tech companies: Amazon (Amazon Web Services), CSPs, unless states impose data localisa- control over not only their own citizens’ data but The main issue under discussion by the CoA was Microsoft (Microsoft Azure), and Alphabet (Google tion rules.8 also data of citizens and foreign entities stored whether the SCA warrant provisions permit their Cloud Platform),2 who together hold 59% of world- therein. This degree of control may be important in extraterritorial application,16 which would be nec- wide market share (estimated at USD 100 billion pursuit of legitimate purposes, such as for instance essary to rebut the so-called presumption against in 2019), with smaller American operators like IBM Cloud computing and geopolitics law enforcement, but may also raise concerns over extraterritoriality, which stipulates that a Statute and Oracle adding another 8%.3 Chinese compa- the privacy as well as security of data transferred does not have extraterritorial effect unless specifi- nies are also dynamically expanding their cloud in- Although data is highly mobile and independent to and stored in foreign jurisdictions. These con- cally provided for by Congress.a The CoA, after ana- frastructure, with Alibaba and Tencent being the of location, the cloud computing market is not cerns are greater still when a state not only has lysing the language of the Stored Communications biggest players.4 The market is only set to grow: free from significant geopolitical considerations, control over the operations of CSPs within its ter- Act, came to the conclusion that denying the extra- the European Union estimates that between 2018 influences, and effects. Both the nationality of ritory, but can set and enforce rules which affect territorial character of the remote access to e-mail and 2025 the global data volume will grow five cloud service operators and the choice of loca- CSPs’ operations worldwide. This is especially the content stored on a server in Ireland would mean times, from 33 to 175 zettabytes.5 At the same tion for their data centres have significant geo- case when cloud service providers, such as the big that such a search would also be possible if the time, the estimates show that there will be a shift political consequences. The first consequence is three Amazon, Microsoft, and Google, are legally account holder were an Irish citizen and the dis- from cloud to edge computing, i.e. distributed data in terms of technological innovation and business domiciled in one country. closure would violate Irish law; this, in turn, would storage and processing on smart connected ob- opportunities.H aving access to and being able to open up the United States to foreign governments’ jects, resulting in 20% of data processing being develop cloud technology gives states and their The Microsoft Ireland reciprocal searches of data stored in the US.17 done through centralised computing facilities (data businesses better chances for faster growth of case & the CLOUD Act centres) and 80% through smart connected objects their digital economies. The location of data cen- The case eventually found its way to the Supreme (as opposed to 80% data centres and 20% smart tres, while a business decision of the CSPs, usu- The degree of state control over cloud service Court,18 but the Supreme Court did not have the objects in 2018).6 Nevertheless, even under this ally depends on several key factors, such as the providers is perhaps best demonstrated in the chance to decide the case, as Congress passed scenario the importance of cloud computing will proximity to the internet backbone (favouring Microsoft Ireland case. It began in 2013 when fed- the Clarifying Lawful Overseas Use of Data Act continue to grow. proximity to large Internet Access Points), prox- eral prosecutors in the Southern District of New or CLOUD Act (H.R. 4943) two weeks after the imity to customers and skilled workforce, secu- York sought and obtained a warrant for the search oral hearings and before the Supreme Court had The main characteristic of cloud computing is data rity, energy prices, yearly average temperatures and seizure of information, including e-mail, stored the chance to render a decision.19 The Act amends mobility and portability. Data no longer needs to (due to cooling demands for the servers), and the in a specified account hosted by Microsoft to dis- the Stored Communications Act by requiring ser- be stored locally. Instead, it can be stored in large legal environment.9 It is therefore not surprising close the contents of a suspect’s messages in an vice providers subject to US jurisdiction to pro- server parks operated by cloud storage providers that most data centres are located in big, inter- investigation related to drug trafficking.11 Microsoft duce data under an SCA warrant regardless of the and telecommunications companies and accessed nationally connected cities in economically -de provided communications metadata stored on serv- location of the server where the data is stored.20 ad hoc from any place on earth (provided it has veloped states. A strong economy fuels demand ers in the United States, but refused to hand over To account for the possibility of conflicting legal an internet connection) through the web browser for cloud computing capacities, which in turn content data stored on servers in Ireland noting or a dedicated application.7 This gives cloud data fuel the growth of the digital economy and at- that the Government sought information by means a Morrison v. National Australia Bank Ltd., US Supreme four unique characteristics which will be important tract businesses not only from the state in which of a warrant under section 2703(a) of the Stored Court, 561 U.S. 247, 130 S.Ct. 2869, [online:] https:// for our further analysis: a data centre operates but also from neighbouring Communications Act (SCA)12 and arguing that the www.supremecourt.gov/opinions/09pdf/08-1191. states. In this way, this technology helps to de- court does not have authority to issue a warrant for pdf; recently re-stated in RJR Nabisco, Inc. v. European Community, US Supreme Court, 579 U.S. ___, 136 S.Ct. 13 velop certain locations into regional technological an extraterritorial search. The Magistrate Judge 2090, [online:] https://www.supremecourt.gov/opin- and economic hubs. issued the warrant nonetheless, holding that the ions/15pdf/15-138_5866.pdf.

82 83 Geopolitics Geopolitics of Emerging and Disruptive Technologies of Emerging and Disruptive Technologies

obligations under the laws of the State where the the controlling states with regard to data access companies).30 It criticised the CLOUD Act as be- it recognises the importance of facing novel chal- data is stored, the CLOUD Act creates a mech- (given that only the controlling state can effectively ing too broad with respect to the affected entities, lenges to law enforcement posed by the prolif- anism for the electronic communication service enforce its rules against a CSP) or rejecting the cur- the infractions covered, and the type and amount eration of transnational cloud services, any legal providers to challenge the warrant.21 However, rent cloud computing model and thereby risking to of data collected;31 it also found the Act to pose solution needs to respect fundamental human the conditions under which a warrant may be be cut off from key technology. Dependence on a risk of access by American law enforcement to rights guarantees and facilitate cooperation be- challenged are quite restrictive; to quash the war- American CSPs and the resulting de facto extra- strategic data of legal persons (such as trade se- tween states. To this end, it advocates rapid ne- rant the provider has to reasonably believe and territoriality of American law may be acceptable crets) and to be incompatible with the GDPR with gotiations between the European Commission demonstrate that, first, the customer whose data is to many because the United States is a democracy regard to the protection of personal data.32 and the US government to conclude a coopera- sought is not a United States person and does not and a rule of law state, thereby reducing the risk of tion agreement on data sharing, as envisaged by reside in the United States and second, the handing abuse of power. But even between allies, control To mitigate those risks the report recommends to the CLOUD Act.36 However, besides international over of data would violate the law of a “qualifying over data has become an issue not only of busi- consider three options: first, the legal separation cooperation, also seeks to secure its own foreign government”.22 The Act further provides ness practicalities, but more than that – an issue of subsidiary companies for each region and geo- “digital sovereignty” (digitale Souveränität), limiting that only those foreign governments are quali- of sovereignty. This is most impressively evidenced graphical location of services, so that US law en- US law enforcement access to German data. This fying, with which the United States has entered by recent steps of the European Union and cer- forcement access would not affect European data, is done via two routes: first, by limiting the type into an executive agreement and whose law pro- tain of its member states to establish an alternative second, mobilising companies on a case-by-case ba- of data which can be stored on US cloud services vides reciprocal substantive and procedural op- cloud computing model, which would help rebuild sis to contest exorbitant law enforcement demands and second, by developing an autonomous cloud portunities.23 Finally, the CLOUD Act removes European “digital sovereignty”. in court, and third, the extensive use of robust data storage solution. To address these concerns, on the prohibition under the SCA to disclose data encryption technologies.33 Similar to the report 29 October 2019, the German government has to qualifying foreign governments of whom the The notion of “digital sovereignty” was first -de of 26 June 2019, prepared for the French Prime launched the GAIA-X project.b The stated motiva- Attorney General certifies that their domestic law veloped by in France (souveraineté numérique).25 Minister by Raphaël Gauvain,34 the Longuet Report tion for this project is to preserve European “data offers substantive and procedural protections for In 2019, the French Senate convened a Commission advises strengthening the 1968 law on blocking sovereignty” (Datensouveränität) against increas- privacy and respects universal human rights.24 d’enquête on the topic of digital sovereignty with measures, extending the protections of the GDPR ing dependence on foreign digital technologies.37 the view of studying the issue and formulating pol- to non-personal data of legal persons, and encour- To this end, Germany wants to create a data infra- The consequences of the CLOUD Act are there- icy recommendations. Its final report, presented aging the fast conclusion of a cooperation agree- structure which would guarantee European con- fore twofold. First, American law enforcement can by Rapporteur Gérard Longuet, critically exam- ment between the European Union and the US.35 trol – and control by Europeans themselves – over compel American CSPs to produce any data held ined, among others, the question of cloud stor- the data of European citizens and reduce depen- by them irrespective of the nationality of the data age and extraterritorial jurisdiction.26 It held that in While none of these measures have been im- dence on foreign cloud service providers.38 This “owner” or the location where this data is stored. the modern world data had become an economic plemented at the time of writing, what becomes is to be done by linking centralised and decen- Second, US law regulates when American CSPs strategic issue (enjeu économique stratégique), clear from the Gauvain and Longuet Reports is tralised infrastructures (cloud and edge-services) may disclose data held by them to foreign gov- of immense importance for the activities of the that France is deeply concerned with American into one coherent system, based on open tech- ernments, even if this data belongs to those states’ major actors in the digital economy.27 The report (and Chinese) extraterritorial reach, brought about nologies and providing interfaces for the facilita- citizens or companies. It has to be noted, however, discussed the question of data localisation as one by their dominance of the software and hardware tion of data exchange and use of applications.39 that these consequences are not unique to the of the modes of protecting data, but found it an sectors respectively. Therefore, the French view Crucially, this is to be done on the basis of ex- CLOUD Act, but may ensue whenever a state has imperfect solution.28 It found that data localisation is that it has to take robust action – both legisla- isting and yet-to-be-built European services and jurisdiction over CSPs, as for instance China with rules might be important with respect to securing tive and in terms of industrial policy – to protect infrastructure and cutting out US-headquartered Tencent and Alibaba. digital sovereignty in three instances: to protect French data and French strategic interests against CSPs, thereby limiting the exposure to American the “strategic” or particularly sensible data such the reach of foreign states, even like-minded states law enforcement. The Gaia-X project has been re- European “digital sovereignty” as public data of sovereign importance, private such as the US. cently supported by the European Commission, ­financial data or commercial secrets, to guarantee which in the “European strategy for data” aims at It is not difficult to see that such a system gives access to essential services, and to support the Similar considerations underpin the German po- developing common European data spaces and a high level of control over data to one or a handful industrial ecosystem of cloud providers.29 The re- sition with respect to American cloud services. of states where CSPs are domiciled or run data cen- port noted, however, that data localisation clauses Ever since the Snowden revelations, Germany b The GAIA-X Report is also available in English as: tres (controlling states), while at the same time leav- do not ameliorate the risks posed both by extra- has been deeply worried about the access of Project GAIA-X. A Federated Data Infrastructure as the Cradle ing all other states with the difficult choice of either territorial legislation such as the CLOUD Act and the US National Security Agency (NSA) and US of a Vibrant European Ecosystem, Bundesministerium für Wirtschaft und Energie, 29.10.2019, [online:] https://www. accepting an asymmetrical power relationship and by the dependence of certain technology com- law enforcement to German data. The federal bmwi.de/Redaktion/EN/Publikationen/Digitale-Welt/proj- dependence on the cooperation and goodwill of panies on their states (as with certain Chinese government has repeatedly stressed that while ect-gaia-x.html.

84 85 Geopolitics Geopolitics of Emerging and Disruptive Technologies of Emerging and Disruptive Technologies

interconnecting cloud infrastructures and enabling are incorporated or data centres located in its ter- expected to have more than 365 million inter- access to “competitive, secure and fair” European ritory. States may choose different strategies to net users and over 2 billion connected devices by cloud services.40 The urgency of European solu- cope with the resulting power asymmetries: from 2022. At the same time, only 13.1% of surveyed tions in the field of cloud computing is highlighted acquiescence and various degrees of cooperation companies in the region have completed their by the Court of Justice of the European Union’s to contestation, blocking adversarial cloud comput- digital transformation (which includes cloud com- decision in the Schrems II case, where the Court ing platforms, and developing their own capabilities. puting use), while 76.4% of companies take their decided that the domestic law of theU nited States first steps in this direction. Both factors combined does not offer protections of Europeans’ personal It has to be noted, however, that not ­every European point to a dynamic growth of the cloud computing data that are essentially equivalent to those re- State follows the path of achieving digital sover- market in CEE and increased demand for invest- quired under EU law and thus invalidated the eignty through the exclusion of foreign CSPs from ments in data infrastructure in the region. Similar EU-US Privacy Shield (data protection rules and access to key data. In 2018 the Polish government to Poland, other CEE states do not have large na- obligations for US companies from 2016), render- launched the programme Common Information tional CSPs which could shoulder this investment ing transfers of European personal data to the US Infrastructure of the State (Wspólna Infrastruktura either and will need to decide how to develop their impermissible.41 Informatyczna Państwa, WIIP), which aims at creat- cloud computing markets to best serve the needs ing two public cloud services: Public Computational of both the public and private sectors. Here, again, The Chinese threat and the Clean Clouds (Publiczne Chmury Obliczeniowe) and the choice will be driven as much by geopolitical Network initiative a Governmental Computational Cloud (Rządowa as by business considerations. Chmura Obliczeniowa).43 With this, the Polish gov- The abovementioned examples show that even al- ernment does not exclude foreign cloud service Conclusion lies can have reservations against excessive extra- providers, but rather applies different security and territorial jurisdiction of a friendly power and may access standards to different types of data. For in- This article has argued that cloud computing should wish to develop their own capacities. The threat stance, the Public Computational Cloud (or simply not be regarded purely through the business lens. is much greater when cloud computing infrastruc- “National Cloud”, Chmura Krajowa) will be set up in Rather, due to the importance of data for the mod- ture and operators are under the jurisdiction of partnership with Google, which will build a Google ern digital economy and national security, the capa- an adversarial power such as China. In this case, Cloud hub in Warsaw. Currently, the largest and bilities to store and process data in the cloud have security concerns over the amount of Chinese strategic client of the National Cloud is the largest attained special importance for a states’ technolog- state control over its CSPs such as Tencent and bank in Poland, PKO BP and the National Cloud is ical or digital sovereignty and thus form an import- Alibaba, paired with the lack of robust legal pro- aimed predominately at the private sector. In con- ant factor in current geo-economics and geopolitics. tections, as well as examples of past malpractices trast, public and local administration will be able to Recent examples such as the US CLOUD Act, (such as the theft of intellectual property) have led use the Governmental Computational Cloud. For European efforts to develop own cloud platforms the US State Department to announce the Clean this public cloud, the government will set up se- and American efforts to protect sensitive private Network program42. The program aims to protect curity requirements and a Governmental Security and business data from the reach of the Chinese America’s critical telecommunications and tech- Cluster (Rządowy Klaster Bezpieczeństwa), pre- state are a case in point. In this adversarial envi- nology infrastructure and its Clean Cloud compo- sumably for the most sensitive data.44 It remains ronment, Central Europe must choose which path nent stipulates that sensitive personal information to be seen whether Poland will exclude foreign to follow. Due to its values (such as the rule of law and intellectual property should not be “stored and CSPs from this Governmental Security Cluster or and protection of fundamental rights) and alliances, processed on cloud-based systems accessible to try to secure governmental data contractually and it seems obvious Three Seas states cannot fall our foreign adversaries through companies such through encryption. It has to be noted, however, into technological dependence on China. Rather, as Alibaba, Baidu, and Tencent”. that Poland cannot rely on big national cloud ser- they should strive to develop its own capabilities, vice providers and therefore is dependent on out- in cooperation with American and European allies. Is there a middle way? side expertise for its national cloud and this thus The Polish public and governmental cloud initia- The case of Poland limited in a potential quest for digital sovereignty. tives are a step in this direction and may therefore be a model to follow. The preceding sections argued that cloud comput- Looking more broadly on Central and Eastern ing has significant geopolitical effects due to the Europe (CEE), the situation is quite similar. control over data that a state can exercise if CSPs According to two recent studies,45 CEE states are

86 87 Geopolitics Geopolitics of Emerging and Disruptive Technologies of Emerging and Disruptive Technologies

Endnotes 27 Longuet Report, p. 54. 28 Ibidem, p. 68. 1 Mell P., Grance T., The NIST Definition of Cloud Computing, National Institute of Standards and Technology, 29 Ibidem. Special Publication 800-145, September 2011, p. 2. 30 Ibidem, p. 69. 2 Dignan L., Top cloud providers in 2020: AWS, Microsoft Azure, and Google Cloud, hybrid, SaaS players, ZDNet, 11.05.2020, 31 Ibidem, p. 71. [online:] https://www.zdnet.com/article/the-top-cloud-providers-of-2020-aws-microsoft-azure-google-cloud-hybrid-saas/. 32 Ibidem, p. 72. 3 Richter F., Amazon leads $100 Billion Cloud Market, Statista, 11.02.2020, [online:] https://www.statista.com/chart/18819/ worldwide-market-share-of-leading-cloud-infrastructure-service-providers/. 33 Ibidem, p. 74. 4 Ibidem. 34 Gauvain M., Rétablir la souveraineté de la France et de l’Europe et protéger nos entreprises des lois et mesures à portée ­extrterritoriale, Rapport à la demande de Monsieur Édouard Philippe, Premier Ministre, French National Assembly, 5 The European Data Strategy – Factsheet, European Union, February 2020, p. 2, https://ec.europa.eu/commission/press- 26.06.2019, [online:] https://www.vie-publique.fr/sites/default/files/rapport/pdf/194000532.pdf. corner/api/files/attachment/862109/European_data_strategy_en.pdf.pdf. 35 Longuet Report, p. 75. 6 Ibidem. 36 Cf. Antwort der Bundesregierung auf die Kleine Anfrage der Abgeordneten Andrej Hunko, Heike Hänsel, , weiterer 7 Proposal for a Regulation of the European Parliament and of the Council on European Production and Preservation Orders Abgeordneter und der Fraktion DIE LINKE, Deutscher , 11.07.2018, BT-Drs. 19/3392, p. 2, [online:] https://dip21. for electronic evidence in criminal matters, European Commission, 17.04.2018, Doc. COM(2018) 225, Explanatory bundestag.de/dip21/btd/19/033/1903392.pdf. Memorandum, p. 14, [online:] https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=COM%3A2018%3A225%3AFIN. 37 Ibidem, p. 6. 8 Daskal J., The Un-Territoriality of Data, Yale Law Journal, Vol. 125, No 2, 2015, pp. 365–377. 38 Ibidem, p. 9. 9 Burrington I., The Strange Geopolitics of the International Cloud, The Atlantic, 17.11.2015, [online:] https://www.theatlan- tic.com/technology/archive/2015/11/the-strange-geopolitics-of-the-international-cloud/416370/. 39 Ibidem, p. 12. 10 Report of the Group of Governmental Experts on Developments in the Field of Information and Telecommunications 40 A European Strategy for Data, European Commission, 19.02.2020, COM(2020) 66 final, [online:] https://eur-lex.europa. in the Context of International Security, UN Doc. A/70/174 United Nations General Assembly, [online:] https://undocs. eu/legal-content/EN/TXT/?qid=1593073685620&uri=CELEX%3A52020DC0066 org/A/70/174. 41 Data Protection Commissioner v. Facebook Ireland Ltd. (Schrems II), Court of Justice of the European 11 In Re Warrant to Search a Certain E-Mail Account, US District Court (S.D. New York), 15 F.Supp.3d 466 (2014), 468, Union, case C-311/18, Judgment of 16 July 2020, [online:] http://curia.europa.eu/juris/document/document. ­[online:] https://cite.case.law/f-supp-3d/15/466/. jsf?text=&docid=228677&pageIndex=0&doclang=EN&mode=lst&dir=&occ=first&part=1&cid=17518176. 12 Stored Communications Act, United States Congress, 18 U.S.C. §§ 2701-2712, [online:] https://uscode.house.gov/view. 42 Announcing the Expansion of the Clean Network to Safeguard America’s Assets, U.S. Department of State, 5.08.2020, xhtml?path=/prelim@title18/part1/chapter121&edition=prelim. ­[online:] https://www.state.gov/announcing-the-expansion-of-the-clean-network-to-safeguard-americas-assets/. 13 In Re Warrant to Search a Certain E-Mail Account, US District Court (S.D. New York), 15 F.Supp.3d 466 (2014), 470, 43 Uchwała nr 97 Rady Ministrów z dnia 11 września 2019 r. w sprawie Inicjatywy „Wspólna Infrastruktura Informatyczna ­[online:] https://cite.case.law/f-supp-3d/15/466/. Państwa”, Rada Ministrów, 24.09.2019, Monitor Polski 2019 r. poz. 862, [online:] https://monitorpolski.gov.pl/ MP/2019/862. 14 Ibidem, p. 471-472; the Court held further that “an SCA Warrant … does not involve the deployment of American law enforcement personnel abroad; it does not require even the physical presence of service provider employees 44 Ibidem. at the ­location where data are stored…. [I]t places obligations only on the service provider to act within the United States”, 45 Kroa V., Zajonc P., Central and Eastern Europe Cloud Services Market: 2019–2023 Forecast and 2018 Vendor ibidem, pp. 475-476. Shares, International Data Corporation 2019, [online:] https://services.idc.com/research/viewtoc.jsp?container- 15 Microsoft Corp. v. USA (In Re Search Warrant), US Court of Appeals (2d Circuit), 829 F.3d 197 (2016), Id=EUR244725719; Central and Eastern European Data Center Markets - Investment Analysis and Growth Opportunities [online:] https://law.justia.com/cases/federal/appellate-courts/ca2/14-2985/14-2985-2016-07-14.html 2020-2025, ResearchAndMarkets.com 2020, [online:] https://www.researchandmarkets.com/reports/5067353/ central-and-eastern-europe-data-center-market. 16 Ibidem, p. 210. 17 Ibidem, pp. 58-59. 18 United States v. Microsoft Corp., US Supreme Court, Docket No. 17-2, [online:] https://www.scotusblog.com/case-files/ cases/united-states-v-microsoft-corp/. 19 Clarifying Lawful Overseas Use of Data Act (CLOUD Act), as part of the Consolidated Appropriations Act, United States Congress 2018, Pub. L. 115-141, amending the Stored Communications Act, 18 U. S. C. §2701 et seq., [online:] https://www.govinfo.gov/content/pkg/PLAW-115publ141/html/PLAW-115publ141.htm. 20 Galbraith J., Congress Enacts the Clarifying Lawful Overseas Use of Data (CLOUD) Act, Reshaping U.S. Law Governing ­Cross-Border Access to Data, American Journal of International Law, 2018,V ol. 112, No 3, pp. 486-487. 21 Ibidem, p. 489. 22 CLOUD Act, 18 U.S.C. §2703(2)(A). 23 CLOUD Act, 18 U.S.C. §2703(1)(A). 24 Galbraith J., Congress Enacts the Clarifying Lawful Overseas Use of Data (CLOUD) Act, Reshaping U.S. Law Governing ­Cross-Border Access to Data, American Journal of International Law, 2018,V ol. 112, No 3, p. 491. 25 For an overview of French scholarly literature on this matter see Bellanger P., La souverainete numerique, Stock 2014, Türk P., Vallar Ch. (eds.), La souverainete numerique : le concept, les enjeux, Mare & Martin 2018. 26 Longuet G., Rapport fait au nom de la commission d’enquête sur la souveraineté numérique, French Senate - Commission d’enquête sur la souveraineté numérique, 1.10.2019, [online:] http://www.senat.fr/rap/r19-007-1/r19-007-1.html ­(hereinafter “Longuet Report”).

88 89 Geopolitics Geopolitics of Emerging and Disruptive Technologies of Emerging and Disruptive Technologies

Paweł Kostkiewicz, Maciej Siciarek, Krzysztof Silicki, Magdalena Wrzosek, PhD NASK PIB

Certification and standardisation in the context of digital sovereignty

At the beginning of 2020,a the European ­Com- mission announced a new European Strategy for Digital Transformation of the EU (Shaping Europe’s digital future). It strongly emphasised digital sover- eignty in the context of ensuring the integrity and resilience of telecommunications and IT networks. In the EC’s opinion, this requires creating appro- priate conditions that enable the development and implementation of capacities in this respect, so that Europe may become independent from technologies created in other parts of the world.1 An element of these actions is building the foun- dation for European certification of ICT products and services, introduced by the Cybersecurity Act.2

While data security was one of the main issues in the first discussions on digital sovereignty, currently the main focus areas are technolog- ical aspects: standardisation and certification of products and services. Here, a special exam- ple is the European approach to the introduction of the new-generation mobile network (5G) and issues related to supply chain security.

The standardisation process refers to creating -re quirement specifications (standards), whereas the certification itself is the process of issuing docu- ments that confirm that requirements defined in the standards are met. Although standardisation

a The European Commission published the announcement Shaping Europe’s digital future on February 19, 2020

90 91 Geopolitics Geopolitics of Emerging and Disruptive Technologies of Emerging and Disruptive Technologies

and ICT certification are nothing new, the current who defined it as an absolute, supreme, perpet- end of 2018. Policy of the EU is consistent with 5. Sovereign immunity and inviolability means that global processes related to the digital revolution ual, and indivisible power that integrates the state the wide international discussion on digital sover- any interference by a State with cyber infrastruc- make these issues increasingly important so that and allows it to maintain internal and external in- eignty and the application of international law in ture aboard a platform, wherever located, that en- they become the subject of competition between dependence. This concept is often referred to as cyberspace.f joys sovereign immunity constitutes a violation of individual states. Setting standards in such rapidly “effective power”. In international relations, a legal sovereignty. developing areas as cybersecurity and ICT is a kind definition of sovereignty was used for the first time g of race against time in the shadow of conflicting in 1928, in the case of Island of Palmas.d This defi- Tallinn Manual 2.0 defines five principles of digital 6 interests. Bodies responsible for establishing stan- nition states that: “sovereignty in relations be- sovereignty: dards and public institutions responsible for se- tween states means independence. It consists in Pursuant to these rules, a State enjoys the right, curity focus on tested and verified technological enforcing the functions of the state, regardless of e.g. to disconnect from network any ICT infrastruc- solutions, whose application guarantees a certain the part of the world, where the given territory is 1. The principle of state sovereignty is binding ture that is located in its territory and whose op- level of cybersecurity. On the other hand, consum- located.”3 On the other hand, the notion of “dig- in cyberspace. eration may violate the sovereignty of this state.7 ers and manufacturers of solutions, who want to ital sovereignty” was coined by Pierre Bellangere Additionally, internal sovereignty means that a state gain competitive advantage, concentrate on intro- in 2011, when he defined it as “control of our pres- 2. Internal sovereignty in cyberspace is related to may, partly or wholly, limit access to the Internet ducing increasingly complex technological solutions ent and destiny as manifested and guided by the State sovereign authority with regard to the cyber for certain persons who remain in its territory, in still more quickly, which does not always encour- use of technology and computer networks”.4 infrastructure, persons and cyber activities located particular to specific content online.8 Another rule age great care about the appropriate security level. within State territory, with the reservation of in- concerns abstaining from hostile actions in cyber- Additionally, the standards themselves are in a way On the European Union level, digital sovereignty has ternational legal obligations. space.9 On the other hand, external sovereignty static – they reflect a specific situation at a given been discussed for some time already. In connec- means that States may engage in activities in -cy time – which is clearly in conflict with the needs of tion with the development of the so-called Digital 3. External sovereignty in cyberspace is related to berspace in international relations, based on their the ICT market that is highly dynamic and devel- Single Market in Europe, the topic of the increasing the State freedom to conduct cyber activities in own discretion, as long as they do not violate the oping continuously. The actions of the EU in this economic and political dominance of GAFA, or the its international relations, subject to any country standards of international law.10 Violation of sover- respect are, in fact, attempts to protect the internal major technological giants (Google, Apple, Facebook, rule on international law binding on it. eignty is any intervention in the territory of a given market of the Union from untested products and and Amazon), has been returning regularly. The ele- State that is connected with actions in cyberspace. solutions from the outside. In the reality of the on- ments that were pointed out included, among oth- 4. Violation of sovereignty in cyberspace refers to Experts provide an example of a situation when going technological rivalry between the USA and ers, algorithms that control access to knowledge, the prohibition on undertaking cyber operations one State uses a malware-infected USB flash drive China, Europe focuses mainly on ensuring that the election campaigns conducted in social media, and that violate the sovereignty of another State. to disturb the functioning of systems located in course of the digital revolution is as safe as possible. the control over data of Internet users. It was also the territory of another State.11 However, doing so This should foster the development of the Digital emphasised that GAFA’s knowledge about Web us- requires attribution, i.e. presenting evidence that Single Market,b which will in turn contribute to the ers was often larger than the knowledge of individ- f In 2003, the Group of Governmental Experts on another state is responsible for such action. increased economic power of European countries. ual states about their ­citizens. Some points of this Developments in the Field of Information and Teleco discussion were also mentioned during the negoti- mmunications in the Context of International Security Normalisation, standardisation, Digital sovereignty – a general outline ations of the NIS Directive,5 stressing the necessity (GGE) of the United Nations was established. Its “editions” ­analyse the issues of applying international law in cyber- to exert special supervision over such key sectors of and cybersecurity space. The third GGE group that ­operated in the years The term “sovereignty” was originally coined by the economy as power generation, finance, or trans- ­2012–2013 that stated that international law is applicable the French jurist and political theorist Jean Bodin,c port. Sector regulations on telecommunications in cyberspace had the greatest achievements. The Group Digital sovereignty is manifested in the normalisa- are a complementary action. However, all these el- agreed that the activity of states in cyberspace, including tion and certification of ICT products and services. the operations of ITC infrastructure in the territory of the ements have been perceived by decision-makers Although these terms are often used interchange- b On May 6 2015, the European Commission adopt- given state, is regulated by the Charter of the United ed A Digital Single Market Strategy for Europe. Its main in a comprehensive way for a relatively short time, Nations, the standards and obligations concerning ­national ably, there is an essential difference between ­objective is to gradually remove the barriers between precisely in the context of digital sovereignty. The sovereignty and other legal regulations. Unfortunately, a norm and a standard. It is also worth noting Member States on the digital market. According to EC notion itself has also become commonly used only ­after these findings, the work of the Group stalled. The that activities in this area have been performed analyses, it will bring the European economy EUR 415 ­billion fifth Group failed to reach a consensus. Currently, the sixth on numerous international forums for a long time. annually, which will result in a significant economic growth recently – the EU started to use it as late as at the Group is working on the challenges. It plans to present the in the EU and in the creation of new workplaces. This strat- report by the end of 2021. However, the introduction of the Cybersecurity 12 egy, together with complementary legal regulations, enables d The Island of Palmas case referred to the dispute g The document is the result of work by an ­international Act in 2019 started a new chapter in Europe – Member States to benefit from the digital revolution in the ­between the USA and the Netherlands concerning group of experts appointed by the Cooperative Cyber cybersecurity certification – that is strongly linked fullest way possible and to achieve fast economic growth. the ­territorial affiliation of these states. The Permanent Defence Centre in Tallinn, which operated in the years to the issue of digital sovereignty and attempts to c The Six Books of the Republic by J. Bodin have become Court of Arbitration supported the Dutch claims. 2009–2012. The leader of the Group was Prof. Michael the foundation of French absolutist monarchy, introduced e The founder and CEO of the French radio station N. Schmitt, Head of the International Law Department guarantee an adequate level of security for new during the reign of Louis XIV. Skyrock and the social network skyrock.com. at the United States Naval War College. technologies and services by European countries.

92 93 Geopolitics Geopolitics of Emerging and Disruptive Technologies of Emerging and Disruptive Technologies

According to the definition provided by the Polish Additionally, the expert centre also provides solu- certification. This is why the content of standard- issued by certifying authorities from countries Normalisation Committee, a “norm” (English tions with respect to the standardisation/nor- isation documents is so important and the partic- that have such possibilities are recognised. Soon, standard) is a “document adopted on a consen- malisation of IT security, advice, and guidance ipation in standardisation work is essential both as a result of the research and development pro- sual basis and approved by an authorised or- for users, manufacturers, operators of networks, for the state and for consumer groups and man- gramme realised by a consortium of three research ganisational entity, establishing the principles, infrastructure, or services, as well as for regula- ufacturers’ associations.i References to standards institutes,l Poland will join the group of countries guidelines, or characteristics referring to various tory authorities. Over the last year, ETSI, as part in legal regulations are often transferred directly with such potential. As part of this consortium, types of activities or their results with the aim of the CYBER technical committee, has done a lot to purchase processes. As compliance with le- a certifying authority (NASK) and two specialist to achieve an optimal degree of order in a par- of work not only on very “hot” technological areas, gal regulations is obligatory, the easiest way to laboratories (IŁ, EMAG) were established in Poland ticular area”.13 Neither in Poland nor in Europe is such as the Internet of Things (new ETSI standard prove such compliance is to present a proof that to analyse IT products in terms of their compliance normalisation obligatory. This means that both EN 303 645 Cyber Security for Consumer Internet requirements are met, which, in practice, means with the Common Criteria standard. Currently, first creating standards and ­applying them is volun- of Things: Baseline Requirements), but also on the possessing a certificate. Hence, issues related to pilot certification programmes submitted by Polish tary.14 The situation in the USA is quite differ- very interesting topic of securing digital evidence standardisation, conformity assessment and certi- manufacturers are in progress. ent, as the ICT standards are developed there for the purposes of court proceedings.16 fication have become a part of the official geopo- by the NIST (National Institute of Standards and litical discourse recently, as a result of increasing Both Poland and Europe already have long-term Technology). Standards prepared by this institu- Additionally, European organisations have their focus on the issue of digital sovereignty.j experience in the field of systems certification, tion become obligatory, but, at the same time, global counterparts: ISO (the International in particular information security management international standards, whose application is Organization for Standardization), IEC (the An important element of digital sovereignty is the systems. The assessment and certification poten- voluntary, also function on the American market. International Electrotechnical Commission), and organisational and operational capacity to certify tial is sufficient to meet the needs of the market. ITU-T (the International Telecommunication products, systems, or persons. In the area of cy- A good legislatory basis was established by the The organisational unit authorised to issue stan- Union – Telecommunication Standardization bersecurity it is generally accepted that IT prod- National Framework of Interoperability,19 followed dards in Poland is the Polish Committee for Sector). Apart from that, regional standardisation ucts are certified based on the standard commonly by the Act on the National Cybersecurity System.20 Standardisation (PKN). Standardisation entities organisations function on all continents, and the referred to as the Common Criteria (available as Information security management systems are cer- are also referred to as SDO (standards developing documents developed by them may be as import- PN-ISO/IEC 15408). Thanks to the international tified based on the PN-EN ISO/IEC 27001 stan- organisation), SSO (standards setting organisation), ant for entrepreneurs conducting global operations agreements SOG-IS17 (Europe) and CCRA18 (world) dard,m which (complemented by other standards and ESOs (European Standards Organisations). The as Polish or European standards, Standardisation signed by NASK, Poland belongs to the group from the 27001 family) provides a flexible assess- entities that are particularly important for manu- translates ­directly and indirectly into the offered of countries that recognise product certificates ment and certification framework not only for in- facturers and consumers in Europe are regional IT products as it may significantly influence the based on this standard.k In Poland, certificates formation security management, but also for risk European organisations: the European ­Committee selection of technologies or manufacturing tech- management systems. Currently in Poland there for Standardization (CEN), European Committee for niques. This influence is caused by the pressure of are more than ten entities accredited by the Polish i The work in the Committee is voluntary, and each 21 Electrotechnical Standardization (CENELEC), and the market that treats compliance with standards ­entrepreneur may participate in its work. Participation Centre for Accreditation that issue certificates the European Telecommunications Standards as a quality indicator and a method of verification in the work of ESO is open as well. It is ­particularly of conformity of information security management Institute (ETSI). These bodies, being the organi- whether the product will be successfully launched worth considering taking part in the selected Industry systems with the PN-EN ISO/IEC 27001 standard. Specification Group (ISG) – one of the groups operating sations that develop (and publish) European stan- and put into use. This is where the issue of confor- ­under the auspices of ETSI that work on issues ranging The authority responsible for the 27001 and re- dards,15 play a special role on the Community’s mity assessment appears. from 5G to artificial intelligence (AI). internal market. As we are dealing with a con- j As a state, and, more widely, a Member State of the l Project KSO3C – National schema for the secu- stantly progressing convergence of the worlds of Certification is the final element of conformity as- EU, we may influence national and European legislation. rity and privacy evaluation and certification of IT Referring to standards by citing their names is a well- ­products and systems compliant with Common Criteria – telecommunications, IT, and electronic engineer- sessment, as well as of market surveillance and known good legislatory practice. Some examples of this is co-financed by the National Centre for Research and ing, the co-operation between all three institutions control. A certificate confirms that the product, or are visible in the cybersecurity area, e.g. the standardisa- Development ­under the CyberSecIdent programme, based becomes closer with the publication of each new sometimes only the design of the product or the tion efforts of ETSI support the EIDAS Directive, the na- on Agreement CYBERSECIDENT/381282/II/NCBR/2018. tional initiative “Common IT Infrastructure of the State” The ­project is realised by the Communications Institute, standard. A good example is the co-operation be- manufacturing process, is compliant with specific refers to standards PN-EN ISO/IEC 27001, PN-EN ISO Institute of Innovative Technologies of the Łukasiewicz tween ETSI TC CYBER and CEN/CENELEC Joint requirements. Verification of compliance with re- 22301, PN-ISO/IEC 27005, PN-EN 50600. Research Network and NASK National Research Institute Technical Committee (JTC) 13. ETSI TC CYBER, quirements established by standards is a common k Both agreements were signed by NASK National responsible for establishing a Certification Authority issu- as part of the so-called Technical Committee procedure. Thus, the logic of actions is as follows: Research Institute authorised by the Minister of ing certificates. (TC), deals with issues related to cybersecurity.h First, a specification is created, which becomes Digitisation. The Institute actively supports ­cybersecurity m International Standard that sets the requirements relat- certification by developing a Certification Authority as ed to establishing, implementing, maintaining, and continu- a standard as a result of consensus. It is then part of its operations. Polish manufacturers may apply ously improving information security management systems h Work of the CYBER Technical Committee. the basis for conformity assessment and, ­finally, for ­certification at the Polish Certification Authority. with respect to organisations.

94 95 Geopolitics Geopolitics of Emerging and Disruptive Technologies of Emerging and Disruptive Technologies

lated standards is the ISO and IEC Joint Technical to the so-called Ad-hoc Working Groups are worth choice for operators was equipment produced in based on using solutions provided by various pro- Committee No. 1 (JTC 1).22 monitoring.26 Due to the special postition of the Asia, which combines certain technological ad- ducers may be caused by routines or engineering ENISA agency in the shaping of ICT security cer- vantages with an affordable price, Europe has ap- competences that prefer specific technological The coming months will bring numerous challenges tification rules, these groups play a unique role. proached this challenge in a strategic way, namely solutions. in the area of European cybersecurity certification. in context of digital sovereignty. The Cybersecurity Act established an organisa- Technologies seem to be independent from the As a result, the preventive measures listed in the tional frameworkn which is currently being opera- regional and political context. Technical specifi- In 2019, the European Commission commenced aforementioned Toolbox include such aspects as tionalised on the level of the ENISA Agencyo and cations of the Internet of Things or 5G networks the risk assessment process for 5G networks on strengthening the role of public institutions -re the European Commission. The Agency has just are common, even if they differ in terms of imple- the national level,27 and then, on 9 October 2019, sponsible for regulating the telecommunications published a proposal of the first European cyber- mentation in various conditions. Standardisation published a document on the coordinated risk market and national security. The document also security certification schemes (based Commonon work, by definition based on consensus, is a place ­assessment in 5G networks on the EU level (EU co- emphasises the importance of risk assessment, Criteria).23 According to its authors, further certifi- of specific agreement “across all divides”. Experts ordinated risk assessment of the cybersecurity of 5G both on the level of specific operators and in the cation programmes will apply to 5G, computational from Asia, America, and Europe co-operate in the networks).28 The next stage consisted in developing national perspective that takes into consideration clouds, and IoT. The IoT certification norm already international working groups of standardisation -or and publishing the so-called Toolbox on 29 January all market players, to verify whether the country exists (ETSI EN 303 645 of June 2020).24 ganisations. This is why all standards have a letter 2020 – i.e. the document Cybersecurity of 5G net- is not becoming dependent on a single provider. designation before the number, e.g. PN-EN ISO/ works EU Toolbox of risk mitigation ­measures.29 Another aspect listed among the strategic preven- The draft of the first certification programme has IEC. This example shows the fullest possible de- All these actions were guided by the clear assump- tive measures is the necessity to control whether just been presented for public consultations.25 gree of national, European, and global conformity tion that risk assessment and planning preventive countries from outside the EU influencethe integ- Participation in such consultations is the simplest that may be achieved. Such designation means measures have to take into account strategic is- rity of the network component supply chain, the form of engaging in standardisation and certifi- that the standard has been adopted for use by in- sues, apart from technological ones. The authors need to audit and control the solutions used in cation work. Announcements about recruitment ternational organisations, it has been considered emphasised the necessity to maintain the digital sensitive and critical segments of networks, and a European standard, and it may be referenced in sovereignty of EU Member States, both in the po- the necessity to assess the risk resulting from the national legislation. The more work “joint commit- litical and economic context. It was pointed out presence of technologies, especially provided by n The Cybersecurity Act initiated the European Framework for Cybersecurity Certification. Although the European tees” carry out, the faster the pace of the adoption that in the future, fifth generation (5G) networks non-EU producers, in the operator networks. Such agency ENISA was entrusted with a ­­special role in creating of standards. One may say that the level of inter- will constitute the necessary digital infrastructure assessment may be conducted both on national the certification system, each of the Member States was national co-operation in the area of­standardising that combines a large number of devices, facilities, and European levels. Additionally, it is essential obliged to appoint a National Cybersecurity Certification Authority. Additionally, two further structures were es- the cybersecurity world is more than satisfac- and systems, including in critical sectors such as to manage the strategy of co-existence of various tablished: ECCG and SCCG – respectively: European and tory. This is clearly proven by common projects power generation, transport and logistics, health- providers, both on the level of operators and the Stakeholder Cybersecurity Certification Group. The first of ISO, IEC, and ETSI, or such agreements as the care, and banking, as well as in industrial control shared infrastructure, but also on the level of geo- one is composed of formal delegates of Member States, CCRA (Common Criteria Recognition Arrangement) systems that carry sensitive information and sup- graphical regions, in particular strongly urbanised while the other one was appointed by ENISA in an open . recruitment process and is composed of a representa- Another, separate issue is the application of com- port security systems. ones, to monitor capital transfers (FDI – Foreign tive group of interested representatives of entrepreneurs, mon standards in European and national legislation, Direct Investment) and their influence on the pro- manufacturers, consumers, and scientists. In Poland, work where it becomes noticeable how much depends Unfortunately, however, all these actions do not duction of 5G technology elements in Europe as on negotiations and preparation of regulations imple- menting the Act is in progress. It is expected that the on the local context, interests, and needs. yet mean that a unified, safe European 5G net- well as to foster the development and growth Ministry of Digitisation will play an important role. The work will emerge. Considering the work already of European technological potential in the area main objective of the European Certification Framework 5G networks – security by design? commenced by the operators, the ambitious time- of new-generation networks. is to establish (prepare, negotiate, and adopt) European Cybersecurity Certification Programmes. So far, none of frames for implementation, and the fact that the the programmes was adopted, but the first one, based One of the interesting examples of building dig- new technology is largely based on already existing The construction of 5G in Europe is the first time on the Common Criteria standard, is currently available ital sovereignty in Europe is the attempt at the infrastructure, we will unfortunately not achieve in the whole history of mobile telephony when as a draft­version. Further programmes to be expected re- standardisation of issues related to the construc- a uniform state of network security based on the concern and even fear for the sovereignty of fer, among ­others, to the issues of Internet of Things (IoT), computational ­cloud (works of the working group Cloud tion and development of new-generation mobile (common European) security by design approach. Europe – sovereignty based on digital technolo- Services Providers Certification – CSPCert), 5G technology, networks. After the first pilot and test installa- Another major challenge on the path to a com- gies – is expressed so strongly. This ­sovereignty is or the security of industrial automation systems (in particu- tions, telecommunications operators have been mon approach are the standard paths of contract- currently perceived not only in the context of data lar work performed as part of the ERNCIP project). A more ­detailed programme and work schedule will be adopted ­launching commercial 5G networks since 2019. ing network components, development plans, and security, but, first of all, the technologies used in in the Rolling Work Programme, which is expected soon. Although at the stage of planning a new network, local co-operation between operators. Further bar- the construction of the network. One of the main o European Agency for Cybersecurity. or rather developing the old one, the natural riers in creating the independence and sovereignty actions in this field is the attempt to face the

96 97 Geopolitics Geopolitics of Emerging and Disruptive Technologies of Emerging and Disruptive Technologies

challenge, which is introducing the control of 5G as a component of a complex system, or a piece of strategies Society 5.0 and Connected Industries, the those described above, has been taken up in network components into the European certifica- equipment (e.g. memory) of an unknown manufac- supply chain security management problem is an Poland in the form of the work of the Group for tion ecosystem described above. This process has turer. Sometimes small fragments ofopen-source important element of the comprehensive approach Cybersecurity of the Ministry of Digital Affairs,q already started: the analyses of the technical stan- code are used in millions of applications and sys- to cybersecurity and physical security in the world which has a team of experts for the cybersecurity dards that describe 5G networks are in progress. tems. Only after some time it turns out that it con- of modern technologies. The document contains of supply chains. tains a critically vulnerable element that makes a set of recommended measures to ensure secu- The tasks set by the Toolbox are also of a techno- bypassing the cryptography commonly used on rity, which are required for industrial implementa- Conclusion logical nature. Improving the physical security of the Internet possible – as it was in the Heartbleed tion. The main aims of the Japanese initiative are, infrastructure, strengthening the control of soft- case.p Even worse, the resulting systems may be on the one hand, to standardise the requirements The technological development forces individual ware integrity and formalising the management of based on outdated standards that do not ensure related to security management, and on the other States and international organisations to pay more its updates or so-called patches, improving the se- that basic security requirements are met. Here, hand to propose a new approach to IT security in attention to the issues of digital sovereignty. This curity standards in supply chains and considering an example is the CAN Bus30 standard, developed terms of supply chains. issue has numerous aspects, starting from the in- it in the purchasing process, using and develop- for the automotive industry in the 1980s, which terpretation and legal definition of digital sover- ing European certification frameworks and pro- is still in use today in nearly all brands of cars. It What is interesting, the Japanese approach con- eignty and the ways to determine it. grammes for critical network components and does not guarantee basic security requirements: tains mapping to other known standards or recom- customer devices are only some of the tools pro- authentication, confidentiality, resistance to tam- mendations, such asNIST, Common Criteria, COBIT In recent times, some of its most important indi- posed in the Toolbox. pering. Internet contains plenty of evidence that 5, and ISO/IEC 27001:2013. It seems that the cators and manifestations are technological issues in the connected car era, any sensors (e.g. parking documents developed by the Japanese Ministry and the related standardisation, normalisation, and Cybersecurity of the supply chain or collision sensors) connected to the CAN Bus, of Economy, Trade and Industry may be a good certification. Confronted with the strong position just like all other electronic devices in the car, may benchmark for developing Polish requirements on of non-European technology providers, Europe is The analysis of cybersecurity in the context of digi- be blocked in a simple way by malicious attackers. supply chain management in the context of cy- trying to create such frameworks that will allow tal sovereignty should also take into account the is- bersecurity. The main advantages of the approach it to ensure it has an adequate level of security. sues related to supply chains, or, more widely: the The lack of awerness, adequate requirements proposed by the Japanese government include: supply chain in the modern world of digital tech- ­(eg. ceritification of components) or the difficulty It is also worth noting that, although the devel- nologies. Each ICT system consists of an enormous in analysing the whole supply chain and subcon- opment of norms, standards, and certification is number of equipment and software components, tractors result in the lack of knowledge and aware- • a comprehensive approach to ­building conducted in an international environment and is, and each of the equipment components contains ness of risks associated with the usage of the end a ­security system, complementing and in a way, independent from strategic or political numerous elements supplied by various providers product or service on the end-user’s side. expanding other guidelines, and ­setting aspects, their implementation is strongly linked to and manufacturers. Software usually consists of out a range of consistent and clear the interests of particular countries. As such, it may several modules using various libraries and con- Several countries have presented studies, stan- ­requirements along with examples to a certain extent limit specific markets, where tains thousands of lines of code. The degree of dards, recommendations, or good practices con- of ­solutions and protective measures; only certified products or services will be allowed system complexity and the number of companies cerning risk management in the context of supply • consideration for the specificity of that supply individual elements of ICT systems chain cybersecurity. They are published by re- ­individual areas/types of technology, In this aspect it is essential to ensure a secure sup- are growing constantly. As a result, managing the nowned centres or groups, such as the American e.g. IoT, software; ply chain, which is strongly emphasised by the EU cybersecurity of the final product or service of- NIST and CISA, British NCSC, Australian ACSC, • references to common standards and its Member States. This issue has been high- fered to the end user is becoming a real challenge. or the EU ENISA agency. One of the most inter- and guidelines; lighted by the COVID-19 pandemic, during which Therefore, one of the most serious challenges for esting examples of a comprehensive approach to • requirements that may be applied both the importance of ensuring cybersecurity along the the security of Industry 4.0, IoT, and new-genera- this issue identified by a working group established in the public and private sectors. whole supply chain has become especially visible. tion networks, is finding an effective and possibly by Polish Ministry for Digital Affairs is the initiative standardised approach to guaranteeing cyberse- of the Japanese Ministry of Economy, Trade and curity along the whole value chain in the manu- Industry (METI). facture of final products and digital services. As Unfortunately, it is not easy to specify systemic is usual with chains, their quality (or safety, in As part of the Japanese initiative CPSF,31 pub- ways of handling the problems of supply chain this case) depends on the security of the weakest lished in 2019, which complements the national cybersecurity. The challenge of analysing the q The team was established on 2017, and it is composed link. It may be a vulnerable programming library, globally available good practices of systemic ap- of representatives of public administration, academic insti- a driver or algorithm used by one of the suppliers p https://heartbleed.com/ proach to the supply chain cybersecurity, including tutions, and the private sector.

98 99 Geopolitics Geopolitics of Emerging and Disruptive Technologies of Emerging and Disruptive Technologies

19 Ordinance of the Council of Ministers of April 12 2012 on the National Framework of Interoperability, minimum re- Co-financed by the Connecting Europe Facility of the European Union. The contents of this ­publication quirements for public registers and sharing information in electronic form and minimum requirements for IT and tele- communication systems, The Council of Ministers, 12.04.2012, [online:] http://isap.sejm.gov.pl/isap.nsf/DocDetails. are the sole responsibility of NASK and do not necessarily reflect the opinion of the European Union. xsp?id=WDU20120000526. 20 Act of July 5 2018 on the National Cybersecurity System, The Council of Ministers, 06.07.2018, [online:] https://isap.sejm.gov.pl/isap.nsf/DocDetails.xsp?id=WDU20180001560. 21 Jednostki certyfikujące systemy, Polish Centre for Accreditation, [online:] https://www.pca.gov.pl/akredytowane-pod- Co-financed by the Connecting Europe mioty/akredytacje-aktywne/jednostki-certyfikujace-systemy/szukaj.html?fraza=27001. Facility of the European Union 22 Joint Technical Committee (JTC 1), 2020, [online:] https://jtc1info.org/. 23 Cybersecurity Certification: EUCC Candidate Scheme, ENISA, 02.07.2020, [online:] https://www.enisa.europa.eu/ publications/cybersecurity-certification-eucc-candidate-scheme. 24 Antipolis S., CYBER; Cyber Security for Consumer Internet of Things: Baseline Requirements, ETSI, ETSI EN 303 645, 30.06.2020, [online:] https://www.etsi.org/newsroom/ Endnotes press-releases/1789-2020-06-etsi-releases-world-leading-consumer-iot-security-standard. 25 ENISA Launches Public Consultation for First Candidate Cybersecurity Certification 1 Shaping Europe’s digital future, European Commission, p. 3. Scheme, ENISA, 02.07.2020, [online:] https://www.enisa.europa.eu/news/enisa-news/ 2 Regulation (EU) 2019/881 of the European Parliament and of the Council of 17 April 2019 on ENISA (the European Union enisa-launches-public-consultation-for-first-candidate-cybersecurity-certification-scheme. Agency for Cybersecurity) and on information and communications technology cybersecurity certification and repealing 26 DECISION NO MB/2019/11 of the Management Board of the European Union Agency For Cybersecurity on the Regulation (EU) No 526/2013 (Cybersecurity Act), European Parliament and Council, 17.04.2019, Establishment and Operation of Ad Hoc Working Groups For European Cybersecurity Certification Scheme, ENISA, [online:] [online:] https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32019R0881. https://www.enisa.europa.eu/about-enisa/structure-organization/management-board/management-board-decisions/ 3 Reports of International Arbitral Awards: Island of Palmas case (Netherlands, USA), 04.04.1928, p. 838, MB%20Decision%202019_11%20on%20ad%20hoc%20working%20groups%20on%20certification%20schemes.pdf. [online:] https://legal.un.org/riaa/cases/vol_II/829-871.pdf. 27 Α common EU approach to the security of 5G networks, European Commission, 26.03.2019, [online:] https://ec.europa. 4 Gueham F., Digital Sovereignty, Fondation pour l’innovation politique, 02.2017. eu/commission/news/common-eu-approach-security-5g-networks-2019-mar-26_pl. 5 Directive (EU) 2016/1148 of the European Parliament and of the Council of 6 July 2016 concerning measures for a high 28 Member States publish a report on EU coordinated risk assessment of 5G networks security, European Commission, ­common level of security of network and information systems across the Union, European Parliament and the Council of the EU, 09.10.2019, [online:] https://ec.europa.eu/commission/presscorner/detail/en/IP_19_6049. 06.07.2016, [online:] https://eur-lex.europa.eu/legal-content/EN/TXT/HTML/?uri=CELEX:32016L1148. 29 Secure 5G networks: Questions and Answers on the EU toolbox, European Commission, 29.01.2020, 6 Tallinn Manual 2.0 on the International Law application to Cyber Operations, International Expert Group, Cambridge [online:] https://ec.europa.eu/commission/presscorner/detail/en/qanda_20_127. University Press, Cambridge 2017. 30 Hartzell S., Stubel C., Automobile CAN Bus Network Security and Vulnerabilities, University of Washington. 7 Ibidem, pp. 12-13. 31 Cyber/Physical Security Framework, METI, 18.04.2019, [online:] https://www.meti.go.jp/english/ 8 Ibidem, p. 15. press/2019/0418_001.html. 9 Ibidem, p. 16. 10 Ibidem, p. 16. 11 Ibidem, p. 19. 12 Regulation (EU) 2019/881 of the European Parliament and of the Council of 17 April 2019 on ENISA (the European Union Agency for Cybersecurity) and on information and communications technology cybersecurity certification and repealing Regulation (EU) No 526/2013 (Cybersecurity Act), European Parliament and Council of the EU, 17. 04.2019, [online:] https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX%3A32019R0881. 13 Co to jest PN?, Polish Committee for Standardisation, 2020, [online:] https://www.pkn.pl/polskie-normy/ informacje-o-pn/co-jest-pn. 14 Dobrowolność stosowania norm, Polish Committee for Standardisation, 2020, [online:] https://wiedza.pkn.pl/web/ wiedza-normalizacyjna/stanowisko-pkn-w-sprawie-dobrowolnosci-pn. 15 Regulation (EU) No 1025/2012 of the European Parliament and of the Council of 25 October 2012 on European ­standardisation, amending Council Directives 89/686/EEC and 93/15/EEC and Directives 94/9/EC, 94/25/EC, 95/16/ EC, 97/23/EC, 98/34/EC, 2004/22/EC, 2007/23/EC, 2009/23/EC and 2009/105/EC of the European Parliament and of the Council and repealing Council Decision 87/95/EEC and Decision No 1673/2006/EC of the European Parliament and of the Council, 25.10.2012, [online:] http://data.europa.eu/eli/reg/2012/1025/2015-10-07. 16 ETSI TS 103 643: Techniques for assurance of digital material used in legal proceedings, ETSI, ETSI TS 103 643, 01.2020, [online:] https://www.etsi.org/deliver/etsi_ts/103600_103699/103643/01.01.01_60/ts_103643v010101p.pdf. 17 Mutual Recognition Agreement of Information Technology Security Certificates, SOGIS, 08.01.2010, [online:] https://www.sogis.eu/. 18 Arrangement on the Recognition of Common Criteria Certificates in the Field of IT Security, CCRA, 02.07.2014, [online:] https://www.commoncriteriaportal.org/ccra/.

100 101 Geopolitics Geopolitics of Emerging and Disruptive Technologies of Emerging and Disruptive Technologies

Tomasz Dylik country’s technological upper hand. The digital in- frastructure, including its density and optic ­fibre Geopolitics of digital layout, numbers among the factors that are deci- sive in data circulation and serves as the backbone belts and roads of the internet. The world’s great powers make use of cyberspace as an instrument and a forum for pursuing their interests both in domestic and in- The geopolitical role of the internet ternational politics – the topics that chapter 13 of the report expounds on. The breakneck pace of ICT Digital infrastructure geopolitics rests on two op- and internet development necessitates the need to posite political directions, since on the one hand it safeguard the security and independence of net- is based on actual states such as the US or China work functioning. Currently, various proposals to (but also on multinational entities such as the limit network access for certain entities are pos- European Union), on the other hand it involves de- ited in the form of either international (e.g. Prague centralised transnational networks.1 This division Proposals, US Clean Network) or national (China’s at times forces states to take into account as a cri- Great Firewall, Russia’s RuNet) initiatives. terion not only the cost effectiveness but also the political risk as they develop their digital infrastruc- The geostrategic importance tures. Such a consideration stems from perceiving of ­digital roads digital sovereignty as a component of national se- curity. It is worth a mention that the ancestor of Widespread access to the internet and cyberspace the internet, the military project called ARPANET, notwithstanding, in-depth comprehension of the was first used by theU S Army and later expanded way they work is extremely rare. The internet ex- into American universities where its business po- ists and functions thanks to a complex physical in- tential was noticed. Along with the development of frastructure on a worldwide scale, including fibre the internet, tech companies came into the picture, optic cables, data centres, computer systems, and able to leverage their position not only to generate controllers. Despite the fact that the internet as vast profits but also to be political players in their we know it has no nationality,a widespread access own right and to pursue paradiplomatic activity. to it may be limited, for instance on the territory of a given state. To all intents and purposes, internet Internet geopolitics refers primarily to the physi- access remains controlled by governments of par- cal layer of the network, which is made up of the ticular countries as they exercise sovereign power digital infrastructure, that is all technological sys- within their borders, which impact how the oper- tems which make creating, sending, and collecting ators or manufacturers of digital devices and ser- digital data possible. These include undersea and vices operate, and which influence how the digital underground cables, digital devices, data centres, infrastructure necessary to transfer data functions. satellites, routers, and all remaining resources lo- The recent internet access restriction for Belarusian cated in the physical space which are indispensable citizens due to protests following the August 2020 for digital communication functioning. They form presidential election serves as an example.2 a network of connections that girdles the Earth as it runs across the world’s geographical and political Even though fibre optic is not the only means to rifts. As such, the network plays a role in the states’ send the internet signal, a significant part of data geopolitical competition.

a Being nationality agnostic does not concern all of cyber- Infrastructure and the access to resources needed space directly, as that space may include, for instance, lan- to use it properly are what determines a given guage-based communities, such as Czech or Polish.

102 103 Geopolitics Geopolitics of Emerging and Disruptive Technologies of Emerging and Disruptive Technologies

(in 2018 around 26% of broadband on average, element of physical structure, are subject to dam- and in terms of internet disconnection might be operate (including Belarus, Paraguay, or Egypt). according to OECD figures3) is in fact transferred age and failure, some of it intentional. Connection called severe risk (coloured dark green in the map The data reveals that, despite widespread inter- using this method. The alternative is offered by loss–related costs affect not only end users but below, including Mauritania, Cuba, or Uzbekistan). net access, dozens of countries all over the world satellite communications, which is a good solution also and primarily public or banking institutions The next category, expressed as significant risk, en- may be cut off from cyberspace in a fairly easy way, as a truly independent backup, the substantial ma- and service unavailability may result in tremen- compasses numerous countries where from two to which would destabilise a country’s functioning to jority of traffic, however, is sent over fibre optic dous financial losses. The danger of transmis- ten service providers routing the external traffic a significant extent. connections (around 99% of intercontinental traf- sion breakdown is all the more acute in the case fic through submarine cables4) which make up the of crucial spots where numerous fibre optic -ca network’s core that links the continents. Notably, bles are situated – as regards both undersea and the growth of broadband demand is a result of underground cables. Fibre optic concentration such changes as services migrating to the cloud areas are often imposed by geographic condi- figure 1. and the constant expansion of the mobile market tions (e.g. straits) or by physical conditions which risk of internet disconnection (including the 5G technology rollout). Such amount ­facilitate installation and exploitation (particular (November 2012) of traffic requires the internet’s backbone network cable routes on ocean floor). to have its capacity increased and new solutions to multiply the transmission capacity using the ex- Despite special security measures there are isting infrastructure to be found – currently more known cases of whole countries and regions be- than 400 undersea cables totalling over 1.2 mil- ing cut off from global web resources. In 2011, lion kilometres in length are in operation across a 75-year-old Georgia citizen destroyed a fibre the world.5 optic cable not far from Tbilisi – as a result of this mishap, the network in neighbouring Armenia was Particular roads and connections are well known cut off for five hours and a section of Georgia and and have been used for sailing and shipping over Azerbaijan residents ran into problems when try- the centuries; today, they also serve as pathways ing to access the network.6 Three years earlier, in for data transmission. The most vital undersea January 2008, two undersea cables on the floor of connections run across the Atlantic (Europe–USA), the Mediterranean Sea between Egypt and Italy, the Pacific (USA–Japan, USA–South-East Asia), SEA-ME-WE 4 and FLAG EA, were damaged. and in the European region the Mediterranean. The link was responsible for about 90% of traffic Underground cables that connect countries and between Europe and the Middle East then (indi- continents are by all means important as well – rectly with India too). In total, from late January to one of the prime examples are transit cables on early February 2008 five submarine cables in the Poland’s territory, linking Western Europe with Mediterranean region suffered damage. According Russia and East Asia. Formerly, whoever con- to a France Telecom analysis findings reported by trolled a trade route would leverage this control Wired,7 the aftermath of these malfunctions was to develop – towns, trade centres, et cetera – and felt in at least 14 countries: all of Maldives lost by the same token the digital routes are currently web access, then connection problems were pres- used to contribute to the development of data ent in India, Qatar, Djibouti,U nited Arab Emirates, centres, technologies, and citizens’ competences, Egypt, and Saudi Arabia. The risk of potential fail- accelerating the economic modernisation and pull- ure gave rise to concern and discussion about the ing investors in. security of the current internet backbone based on submarine cables. Severe risk Significant risk Low risk Resistant The reliability and uptime of digital roads over the world depends, by and large, on the reliability of As shown in 2012 research by Renesys, a com- fibre optic cables. Uninterrupted transmission is pany which specialises in network topology analy- strategically important for internet functioning in sis, many countries have one or two operators that a given region – fibre optics, much like any other ensure communication with the rest of the world Source: Renesys, 09.20128

104 105 Geopolitics Geopolitics of Emerging and Disruptive Technologies of Emerging and Disruptive Technologies

Central and Eastern Europe enjoys a stable ­physical of the world – for instance, over the last 15 years implement this project will open up the right con- in the east-west line through strengthening the access to the global network via fibre optics, hence the sum total of Chinese investment in Africa has ditions for the data-based economy to develop and posture of countries which are the “gateway to it would seem virtually impossible for the region to exceeded that of the US, France, and Great Britain, will make the region more attractive as the end- Europe”. On the other hand, the construction of an be cut off from cyberspace. One should remem- while African leaders keep getting offers of new point and not merely a conduit for data. Another independent fibre optic link to theU nited Statesb ber, however, that the great majority of outbound loans and financial help from Beijing. Foreign strong suit is the chance to build integrated report- and the concurrent rollout of the network that connections in the region is carried over fibre optic Direct Investments affect all domains – road in- ing systems with necessary cybersecurity compo- gives access to the Mediterranean and the Middle cables built or owned by neighbouring countries, frastructure, transport, factories, services, in addi- nents that will increase the security level as regards East allows the connectivity along the meridian and in the case of a crisis or network failure CEE tion to huge loans granted to states. Presumably, new transborder hybrid threats. path to increase and the opening to new markets remains dependent on the adjacent states. The for China some areas, such as Africa, are also a re- in cyberspace to happen. ­situation is not unlike natural gas distribution and hearsal before beginning massive economic expan- Initially, large investments in undersea backbone transmission – should a crisis break out, transit sion in other regions of the world. A good example network were the domain of whole countries or Appropriate investment in digital infrastructure countries have the technical wherewithal to dis- of Beijing’s well-developed activities is the Chinese consortia of national operators (such as British shaping through funding the networks’ backbone rupt cyberspace access. Fibre optic map analysis One Belt One Road initiative – involving such -ac Telecom / France Telecom together with AT&T in segment, including the 3 Seas Digital Highway shows that Western European countries that are tions as the creation of a land-based economic the 1970s). Nowadays, the main players in the in- project mentioned above, that is the grid of dig- not landlocked have their emergency submarine belt along the historical Silk Road, which aims to ternational arena are OTT (Over-the-Top) compa- ital connections between the region’s countries, fibre optic connections. That is why (just as in the construct state-of-the-art linkages across Eurasia. nies, originally responsible for providing data and and the access segment, complemented by 5G case of gas terminals which may ensure the right To further this project, the 17+1 group was set up, subscriber terminals, which are now expanding technology in the future, will allow the emerging degree of independence) a construction of an with Poland and other Central-Eastern European their spheres of influence not only in the digital states of Central and Eastern Europe to reduce ­independent and autonomous ­fibre optic link to countries as its members, since for China the re- world, but also in the real world by investing in their distance to the “Old Europe” partners, while internet resources is a matter of necessity. North gion remains the gateway to Western Europe and undersea cables or in building gigantic data cen- simultaneously aligning with the premises of the America and the United States seem to be the right the area where it is trying to increase its economic tres in regions that have been less developed so Digital Single Market. Expanding the local techno- direction to take. The latter is a state properly se- and political clout. far. The contemporary “arms race” for cyberspace logical solutions and device manufacture capaci- cured against attempts to disrupt communications domination requires constant growth – whoever ties to end the dependency on major equipment and in addition serves as a hub for connections in As was mentioned when discussing hard infrastruc- stays in place, falls behind. Sadly, in this race the producers should complement the development any direction. ture, Poland and other Central-Eastern European region of Europe is losing from the outset. The ad- of hard passive infrastructure. Moreover, building countries remain the gateway to Western Europe opted tactic to push towards establishing a pan-Eu- integrated crisis management and cybersecurity Independence and security of physical infrastruc- in data transmission – currently the shortest east- ropean telecom operator which would tend to be systems based on the region’s passive and active ture are crucial for uninterrupted cyberspace west connections go this very way. To keep this active on the global scale might not be enough. infrastructure will fortify it against the hybrid dan- presence, yet what cannot be forgotten is another position is now a challenge for our region, par- gers looming in the contemporary world. important aspect, that is infrastructure indepen- ticularly in light of rumours about plans to build Recommendations for Poland dence in terms of ownership structure. The control a ­fibre optic connection from Japan to Finland and Three Seas over tangible and digital pathways is a function of along the coast of Russia, which may turn out to manifold issues, including a given country’s geo- be the fierce competition when teamed up with The shape of cyberspace for the next 15–30 years graphic location but also factoring in infrastruc- the existing Finland-Germany cable.Y et, skilfully is being decided right now – putting one’s re- ture ownership. Great powers and corporations leveraging the region’s location at the crossroads sources to adequate use allows any actor to as- are aware that expanding one’s sphere of influence of optic fibre pathways from Asia, the Middle East, sume a better position in the future balance of in cyberspace and the real world can be attained Western and Northern Europe ought to be an ad- power. In this situation, how can the states, includ- in many ways – one of the most effective being ditional strong suit. ing Poland, which are unable to compete with cy- the investment into the infrastructure of a partic- berspace behemoths in terms of investment rates ular region. Shared investment in the development of tele- or the present-day impact on cyberspace, get their communications network – through such­projects bearings? The whole Central-Eastern European Despite post-war decolonisation, the world is as 3 Seas Digital Highway, which is part of the region, particularly Three Seas, not least Poland, still divided into spheres of influence, although Digital 3 Seas Initiative – is going to make un- must strive to intensify its activity and think stra- these are more frequently economic, business, restricted data flow possible and to an extent tegically. On the one hand, it needs must further and ­financial ties. A general example of this is eliminate the need to duplicate infrastructure leverage its forte, whose gist is the geographic b The name the Kosciuszko Institute proposes for this powerful players’ engagement is various regions that reaches data islands across the region. To location, and further develop the internet traffic ­fibre optic connection is “3Seas1Ocean”.

106 107 Geopolitics Geopolitics of Emerging and Disruptive Technologies of Emerging and Disruptive Technologies

Endnotes

1 Das Zeitalter der digitalen Geopolitik, Internationale Politik und Gesellschaft, 05.07.2019, [online:] https://www.ipg-journal. de/rubriken/aussen-und-sicherheitspolitik/artikel/das-zeitalter-der-digitalen-geopolitik-3579/. 2 Belarus: Internet Disruptions, Online Censorship, Human Rights Watch, 28.07.2020, [online:] https://www.hrw.org/ news/2020/08/28/belarus-Internet-disruptions-online-censorship. 3 1.10. Percentage of fibre connections in total broadband, OECD, 2019, [online:] https://www.oecd.org/sti/broadband/ broadband-statistics/. 4 Underwater Cloud: Inside the Cables Carrying 99% of Transoceanic Data Traffic, 99%invisible, 30.06.2017, [online:] https://99percentinvisible.org/article/underwater-cloud-inside-cables-carrying-99-international-data-traffic/. 5 Submarine Cable 101, Telegeography, 2020, [online:] https://www2.telegeography.com/ submarine-cable-faqs-frequently-asked-questions. 6 Georgian Woman Accidentally Brings Down Armenia’s Internet, IEEE Spectrum, 2011, [online:] https://spectrum.ieee.org/ riskfactor/telecom/internet/georgian-woman-accidentally-brings-down-armenias-internet. 7 Undersea Cables Cut; 14 Countries Lose Web – Updated, Wired, 2008, [online:] https://www.wired.com/2008/12/ mediterranean-c/. 8 What’s Your Country’s Risk of Internet Blackout?, The Atlantic, 30.11.2012, [online:] https://www.theatlantic.com/ technology/archive/2012/11/whats-your-countrys-risk-of-Internet-blackout/265790/.

108 109 Geopolitics Geopolitics of Emerging and Disruptive Technologies of Emerging and Disruptive Technologies

Teodor Buchner, PhD

Outer space and digital arms race

The importance and features of space technologies

The cosmos has for years had the power to ig- nite human imagination, drive dreams and busi- ness plans forward, stir emotions on a social scale whose content ranges from homeland pride, awe, and a shared experience of a historic moment (as with the Moon landing) to a sense of security or danger (as resulting from the Sputnik launch) to despair and sympathy (as with the Challenger disaster). Governments of all countries need these collective emotions to bolster national communities and occasion iconic pictures of take-offs and landings and reference points such as Sputnik, Laika, the Apollo programme or icons such as Gagarin, Armstrong, Tereshkova, and Mirosław Hermaszewski. Members of the US space programme take part in conferences to this day, as they recount the new American mythos and laud the associated togetherness, pragmatism, and organisation.

The space race propels the economic develop- ment much as war or the construction of particle accelerators and quantum computers do. Due to the diffusion effect, owning a technology drives other sectors of the economy forward. The bun- dle of space technologies includes the following:

• material engineering (designing plates able to withstand the heat caused by atmospheric friction),1 • mechanical engineering (the construction capa- ble of facing extreme day and night temperature changes, which depending on the can reach several hundred degrees, and take-off vibration, when accelerations exceed the g-force several times over),

110 111 Geopolitics Geopolitics of Emerging and Disruptive Technologies of Emerging and Disruptive Technologies

• electronics (for equipment able to endure ex- among powerful states. For this reason, the tech operating satellites treme temperatures and hard cosmic radiation), arms race in space is just as fast as on the ground. (31 March 2019) • optoelectronics (fuel cells, imaging systems), A state’s space potential can be gauged in the num- • radioelectronics (antennae, radar imaging), ber of satellites owned and the capability to launch • physics (sensors). them, not to mention the crewed or interplanetary missions that define a higher level of such capa- Another technology domain opens up on Earth bilities. In space circles, the saying “space is hard” in connection with developing the ways to use sat- tends to be common, originating from the space ellite data and searching for newer models of de- missions which ended in failure. If a device that ploying them and for new market niches. Such cost several hundred million dollars does not work military economic sectors as telecommunications, precision in orbit as expected, another several hundred mil- agriculture, forestry, geology and mining, cartogra- lion dollars needs to be spent or the plans need phy for investment purposes, navigation, high-pre- to be overhauled. That is why space is effective other cision meteorology, environment protection, water in verifying the engineering culture and organi- management, but also national security, security sational capacities of a country, while the scope of travel by sea and by air, security of civil engineer- of its plans is a useful measure of national eco- ing, including roads and bridges, crisis management, nomic resources. radioelectronics (ground installations) have gained a new dimension thanks to space ­technologies The balance of power in space can be determined 1.000 and are facing new challenges in their development. by means of a few indicators such as: Likewise, various scientific disciplines: astronomy, climatography, ­glaciology, or ­oceanography are • the number of satellites launched (here, nation receiving a wide stream of data which increase states compete with multinational corporations), 800 the bulk of knowledge, which not infrequently • the ability to send crewed missions, translates into new technologies and their uses, • the ability to send Moon and interplanetary thus stimulating economic growth. missions, 600 • the possession of a (here, states lo- To service these sectors of the economy, over cated near the equator have a natural advan- 2,600 satellites are being used, particularly Earth tage), also the posession of satellite and space- 400 observation satellites, which provide satellite imag- ship construction technology and putting them ing, but also telecommunications satellites, whose into orbit. aim is the so-called radio diffusion – dispersing the signal received from the broadcast antenna It should be noted that space technologies are by 200 over a large area so that the signal reaches a wide their very nature dual-use technologies. The capa- range of recipients at once. Moreover, naviga- bility to construct and launch satellites and space- tion satellites, research satellites which explore ships entails the potential to send ballistic payloads. 0 the Earth and the cosmos with remote sensing The space race, apart from the US and Russia, is in-

techniques, and many test satellites whose task volving China, Great Britain, Japan, India, as well ussia India China R Japan is to conduct various industrial experiments can as several EU Member States, primarily France, britain others be distinguished. Germany, and Italy. The following chart presents United states country rankings according to the number of sat- The geopolitical and geoeconomic ellites owned. ­importance of space technologies

Source: 2,062 space odysseys, The Economist, in: Attacking satellites is increasingly attractive and dangerous, Space, and especially the low orbit, is a place The Economist, 18.07.2019, [online:] https://www.economist.com/briefing/2019/07/18/ with geopolitical significance for the competition attacking-satellites-is-increasingly-attractive-and-dangerous

112 113 Geopolitics Geopolitics of Emerging and Disruptive Technologies of Emerging and Disruptive Technologies

The states whose space policy is proactive are The Challenger disaster has led to stopping the US put on high alert as the Chinese launched the first dedicated optical, terrestrial, or satellite links to manufacturers at the same space shuttle programme in 2011 and, indirectly, satellite to deliver cryptographic keys using quan- distribute cryptographic keys which enable secure time, which gives them ample leeway in defining to the development of multi-stage carrier vehicles tum cryptography that is (nearly) impossible to connections. As this technology progresses, vari- the goals, not to mention the profits generated being put on hold for nine years. The US tempo- eavesdrop on.12 The optical technology on board ous vectors are at play, apart from the EU initiative; by the national space industry. Successfully put- rarily lost its capabilities to send crewed missions came from . the case of Austria has been mentioned: the coun- ting a satellite – built using proprietary­technology and to supply the International Space Station (ISS) try participated in the Chinese satellite building and sent using a proprietary launcher – into or- then.9 Russia profited from it as it kept and ex- As for satellite communications, the situation programme and the first quantum key–encrypted bit around the Earth prompts international pres- panded its production of rocket engines and is changing dynamically. The European Union is, transmission outside China took place between tige, since it equals joining the exclusive club . Until the Russia-Ukraine conflict broke besides NATO, one of the active players that Beijing and Vienna. Systems such as EuroQCI are of space-faring countries. The ownership of au- out, Ukraine had also participated in the project, pushes the developments forward (in the direc- also being built in the US and other countries. tonomous capabilities, that is those relying on the country having construction fa- tion it chooses to) across our part of the world. the technologies owned, the industry, and the in- cilities at its disposal. The EU potential in terms of such research In the European context what cannot be frastructure, is actually key in this context. To take is best illustrated by the magnitude and budget left out is the European Space Agency (ESA). India as an example, the budget of its Indian Space In 2019, the US set up the , thus con- of the European Space Agency established in 1975, Understandably, big-league space technology Research Organisation was set atU SD 1.3 billion2 tinuing the declaration of North Atlantic Council which employs 1,900 people and has a budget manufacturers such as Airbus or Thales Alenia (in comparison, the Polish Space Agency budget session of 20 November 2019 on declaring space of EUR 4 billion. NASA budget amounts to USD Space take part in many ESA activities, often be- for 2019 was set at USD 67 million, which is just as the fifth military operation domain. The stated 22 bn, which is just the civilian slice of the American coming stakeholders and contractors, and con- a tad over 5% of the above figure). purpose is to defend satellites from anti-satellite programme: separate budgets on space operations sequently ESA project beneficiaries. Such a turn weapons or from interruptions and hacking in their are allocated at the Pentagon – USD 14.1 bn ac- of events is hardly surprising: European space Space as the great powers’ functioning. Satellite destruction in orbit would cording to the plan for 2020 – and at the NSA powers – France, Germany, and Italy – cover 60.7% field of competition undoubtedly be a casus belli; however, it is also (budget classified).13 The Indian agency already of ESA budget (per data for 2020). ESA defines its a double-edged sword due to what is called mentioned has the budget of USD 1.3 bn. Just to mission as providing for and promoting cooper- The final frontier was militarised at the very out- the Kessler syndrome:10 smashing a satellite into put it into perspective, in 2017 China spent USD ation among European states in set of space race: it offered way too many pos- pieces as a result of collision would increase 8.4 bn while the Russian projects were trimmed and technology and their space applications, with sibilities for surveilling the enemy. The advances the likelihood of other satellites colliding with to USD 3 bn. a view to their being used for scientific and op- in space weaponry date back to the times of Cold these fragments, therefore putting an avalanche erational purposes.18 ESA’s largest beneficiaries War. Seemingly, no one is going to risk a global effect into motion. This can destroy all satellites One of the major initiatives in telecommunica- are the space-technology-owning states. Plainly, space conflict which would have disastrous con- in nearby and pollute the space in a way tions involves the public sector: the EU-wide the ESA activity model is related to this, as it facil- sequences for the ability to use the geostationary which would practically eliminate operational -ca GovSatCom is meant here.14 Its objective is to itates the growth of a technology and once it ma- orbit and would make outer space exploitation pabilities of satellite technologies for years. ensure secure telecom services for administra- tures, it is used mostly by the European space around our planet impossible for many years. tions and government agencies, search and res- industry giants. Not only nation states and state Currently, the strongest states interact there via Independent development of space ­technologies cue services, or EU agencies such as FRONTEX. enterprises but also private sector entities which incidents similar to NATO airspace violation by is exemplified by China, which for many years has The space component of this programme15 are entering the areas heretofore unavailable are the Russian aircraft – to test how alert the crews been perfecting the multi-stage ballistic rocket is currently in the pilot phase; for instance, now important players in the space race. A water- of Air Policing programme3 are. They consist technology as part of the arms race. The Chinese the Luxembourgian company SES, present shed is the year 2020, when for the first time ever of coming within a close range to a rocket4 or a spy were helped in circumventing the American in Poland as well, has declared its ambitions in this a private company brought on board satellite5, 6 so as to gather intelligence, photograph embargo on military equipment (International area.16 Related needs are also expressed by Polish the ISS, which ended a decade of relative equilib- the equipment, or try to disrupt the information Traffic in Arms Regulation or ITAR) by a European private and public entities.17 More on this topic rium between the US and Russia, but also marked transfer. Satellite system cybersecurity is now ­company, Thales Alenia Space, which boosted further down in the text. the moment of a new actor entering the space a particularly important area, especially as regards its competitive position in Europe opposite its geopolitics, namely Elon Musk who represents the systems prepared in the era when cyberattacks rival Airbus this way.11 China also invested The EU, more precisely DG CONNECT, is also back- a corporation, not a nation state.19 Space, ear- were not yet seen as a real threat.7 Such a cyber- in the European navigation system Galileo, which ing an interesting venture: EuroQCI, which is at lier the domain of nation states and international attack was exemplified and discussed in the 2020 is an important complement to the Beidou system the feasibility study stage. This initiative intends organisations such as ESA owing to the colossal Black Hat conference8 – attacks of this sort aim to that Beijing rolled out. There are more examples to integrate national quantum cryptography net- costs of its exploration, is passing into the hands gain control over the system, cause it be unavail- of European-Chinese cooperation, e.g. in 2016 works (or build them where they’re non-existent). of multinationals which are in the starting blocks able, or intercept the information sent to Earth. the intelligence agencies all over the world were Quantum cryptography is, in short, the idea to use for space resources, no quarter given. Elon Musk’s

114 115 Geopolitics Geopolitics of Emerging and Disruptive Technologies of Emerging and Disruptive Technologies

statement about launching 12,000 satellites form- (the 2020 MyGalileoDrone competition) and to Poland’s ambition, ­according to the Ministry has already been the subject of preparatory ing the Starlink megaconstellation to provide each look into security issues.23 In this regard, the de- of Economy declaration and following the Polish works, commissioned e.g. by Warsaw’s National Earthling with satellite internet can upset the pre- velopment of the whole region would be impacted Space Strategy, is to reach a 3% share in the European Centre for Research and Development, as well vious balance of power.20 by establishing cooperation with the Czech gov- space market turnover for Polish companies. There as the subject of a feasibility study, prepared ernment as part of the 3 Seas Initiative. An inter- is no shortage of voices that raising our ESA con- by a consortium led by the Military University Three Seas position and ­potential, esting scheme, used by Estonia and Hungary so tribution would be enough to achieve that aim.a of Technology as early as 2015, that is 43 years including recommendations far, is to set up space business incubators24 un- Yet if Poland does not act proactively in terms after the world’s first observation satellite was for Poland der the auspices of ESA. A vital element of the re- of ­sovereign goal definition for autonomous launched. Paradoxically, Poland may still ben- gion’s geostrategic development is to recognise economic development as regards public ad- efit from the relatively late commencement Out of the overall number of 2,666 satellites, the Three Seas states’ views in this regard and to ministration or state-owned companies, it won’t of its space policy, as in the meantime the dis- only 14 sprang from the Three Seas countries, contemplate coordination of furthering space pol- achieve robust space capability. We should bear cussion was ongoing on how advisable it is to with 11 being student projects, technology tests, icy. NATO serves as an example as the Alliance in mind that the US Project Apollo, the linchpin keep building hefty satellites – weighing more or Earth’s electromagnetic field or space observa- follows a common policy but pursues it by means of the American economy and the game-changer than 0.5 tonne – and the nanosatellite market tion devices, and only 3 can be considered – not of nation states’initiatives. ­ in the Cold War geopolitical rivalry between started to flourish. The mass reduction is related without caveats though – commercial projects the US and the USSR was the result of investment to technological innovations: optical systems, with a definite economic potential.21 All satel- Poland’s position in the space race provided by an US government agency.b Actions which used to be mounted inside a large-mass lites from this set move in low-Earth orbits, which where the state is the main initiator of space observation satellite, can now be constructed means no Three Seas Country uses directly and on Following its accession to the EU and NATO, industry growth don’t have to be opposed to as assembled optical modules. The innovative its own the awarded spot on the geostationary or- Poland gained access to satellite resources for the interests of the space market. The state ad- technologies (also related to the synthetic-aper- bit. According to the World Teleport Association Earth observation. However, it still lacks sov- ministration would preferentially commission ture radar technology or optoelectronics) are now data, independent commercial terrestrial compo- ereign capabilities in this regard. As for satellite those services in whose development it invested. developed by Polish companies, too.25 It is worth nents of satellite telecommunications (called tele- imaging technology, there is no Polish private com- Taking Polish aspirations into account, strengthen- noting that Polish experts’ cybersecurity po- ports) which are associated in this organisation pany, State Treasury–controlled company or state- ing the state’s role as the linchpin of Polish space tential and experience has its cosmic context can only be found in Austria, Hungary, Slovenia, owned entity (including the military) which would policy seems productive, starting with the level as well. Despite the insignificant “space heritage” and Bulgaria, although there are obviously more be able to provide imaging for civilian and mili- of legal acts and concept documents, and so does of the Polish industry, they are able to win in in- broadcast antennae and non-associated tele- tary purposes in a fully autonomous way. Since boldly defining this policy’s goals with the help ternational competitions (Hack-A-Sat contest or- ports (e.g. Antenna Hungaria). What seems worth the Polish market fully depends on foreign sup- of assets and investment instruments the state ganised in 2020 by the US Air Force)26 dedicated pursuing is a strategic initiative to survey Three pliers, they also find Poland’s needs for imaging owns. In the development model for countries to satellite technology security. Even though Seas teleports and distinguish private and pub- completely visible. Such imaging is commissioned such as the US, China, India, or Russia, a large- these technologies are not actually being develo- lic ones – kept partly or completely under state separately by each unit, in accordance with scale engagement of the state’s budget is present, pede tensively in Poland and many issues seemed control – to determine their possible use areas. the tendering procedure, thus the tender-win- which consequently enables the industry to grow novel to our engineers, the Poland Can Into Space Satellite telecommunications offers an alterna- ning contractor can look into a given unit’s imaging and generate profits. team took second place27 on the overall score- tive to ­fibre optics and complements such initia- needs. This gives great opportunities for informa- board. In the field of optical links, Poland can also tives as 3 Seas DigitalH ighway. Another strategic tion gathering to foreign intelligence: economic, The national space sector programme, intended use the potential of its optoelectronic industry. ­direction of work towards strengthening the Three civilian, and military. to obtain autonomous imaging capabilities, Seas posture should be a skilful human resource Nevertheless, it should be noted that it is difficult

policy that involves supporting candidates from Polish companies’ participation as component a Such opinions about achieving that goal simply by rais- for a company or scientific institution which has 3SI in ESA structures. Granted, only 3% of ESA manufacturers for European Space Agency proj- ing the ESA contribution Poland pays can be found e.g. not yet implemented space technology or research budget for 2020 comes from the Three Seas coun- ects is laudable – sometimes they happen to in Ziemnicki P., na Kongresie 590. Administracja to enter the European market. The national pro- ­powinna być pierwszym klientem sektora [RELACJA], tries,22 but on the other hand the region represents successfully compete with the European lead- gram becomes a natural opportunity for such en- Space24, 16.11.2019, [online:] https://www.space24. 15% of Europe’s population and a similar potential ers in this sector. Nevertheless, Poland does not pl/kosmos-na-kongresie-590-administracja-powin- tities to gather space heritage. in terms of satellite service market size. The grow- have a large satellite industry and as a result has na-byc-pierwszym-klientem-sektora-relacja ing role of Three Seas is manifested is, e.g., housing little say in ESA decisions, while the stakeholders b Not to mention such trifles as the internet, which Prime Minister Mateusz Morawiecki, as he con- the European Global Navigation Satellite Systems and recipients of ESA-developed satellite tech- DARPA nurtured, semiconductors, or artificial intelli- firmed Poland’s ambitions to build a Polish satel- gence. Source: DARPA 60 Years 1958-2018, DARPA, 2018, Agency in Prague in 2004, whose mission is to in- nologies are the largest players in the European ­[online:] https://www.darpa.mil/attachments/DARAPA60_ lite, emphasised the importance of initiatives taken clude building up the market position for its system space market. publication-no-ads.pdf by enterprises;28 the recently held NCRD “Space

116 117 Geopolitics Geopolitics of Emerging and Disruptive Technologies of Emerging and Disruptive Technologies

Technologies” competitionc for fast-track projects skills of Polish engineers are scattered over small programme in no way diminishes the potential Scanway, Thorium, or EXATEL, and of many for- was devised along the same lines. Such a pro- companies which often compete for grants from importance of Poland possessing a telecommu- eign companies that operate in Poland and em- gramme is given a mention in the Polish Space the same pool of programmes, and once they nications satellite. The need to design it may be ploy Polish space engineers, is a welcome change. Strategy. It is worth noting, however, that neither launch their services, will compete among them- considered a conclusion of the whole analysis. The Polish state should be an active player in this its Strategic Objectives nor its Specific Objectives selves (and with global giants) for the Polish im- market, one that pushes the technology bar higher state explicitly that developing a national satellite aging market. To act for the imagery market The increasing activity of Polish firms in the sat- for businesses and provides stable long-term is to be the way for domestic companies to ac- regulation seems productive, if only to reduce ellite market, such as SatRevolution, Creotech, ­financing conditions. quire their own imagery. The Specific Objectives the incurred costs of imaging and to share orders. lay down the development of satellite applications The second direction is to pursue coordination and capacity building without prioritising the role activities such as the creation of a space clustere of the Polish satellite construction programme, and capital investments through State Treasury which has an important mission to make the coun- companies or the Polish Development Fund to try independent from foreign markets in terms implement the Polish space strategy: whether of acquisition. The satellite tele- targeted investment in State Treasury compa- communications market prompts concerns for au- nies or in outstanding startups, to consolidate tonomy as well. the market. Larger organisations find it easier to bear the investment risk or to invest in prepar- Recommendations for Poland ing a tender offer. The ambitions of Polish space Endnotes market visionaries should shift to cooperation: The principal priority for Poland is to take actions anyone who has doubts about this issue should 1 Space Shuttle orbiter, Wikipedia, 12.09.2020, [online:] https://en.wikipedia.org/wiki/Space_Shuttle_orbiter necessary to launch its own satellite or satellite follow Airbus business history,f which clearly 2 Indian Space Research Organisation, Wikipedia, 12.09.2020 [online:] https://en.wikipedia.org/wiki/Indian_Space_Research_Organisation. constellation that will provide imaging services for shows that consolidation is generally worthwhile. 3 Allied fighter jets intercept Russian aircraft, NATO, 12.09.2020, [online:] Polish entities and to ensure long-term financing https://www.nato.int/cps/en/natohq/news_174349.htm?selectedLocale=en. of such a project.d Poland’s joining the GovSatCom programme 4 Gruss M., Maneuvering Russian Satellite Has Everyone’s Attention, Space News, 12.09.2020, is recommended as one of the Polish Space [online:] https://spacenews.com/maneuvering-russian-satellite-has-everyones-attention. Another important issue concerns the owner- Strategy objectives, with ESA, SES and POLSA 5 Hennigan W. J., Exclusive: Strange Russian Shadowing U.S. Spy Satellite, General Says, Time, 12.09.2020, ship of companies in the Polish satellite sector. supporters conducting information campaigns ­[online:] https://time.com/5779315/russian-spacecraft-spy-satellite-space-force/. Businesses in this sector, often specialising in high in this regard.30 Joining GovSatCom is an oppor- 6 Weeden B., Dancing in the dark redux: Recent Russian rendezvous and proximity operations in space, The Space Review, 12.09.2020, [online:] https://www.thespacereview.com/article/2839/2. tech and given an injection of state funds in the past tunity to consider, due to the reduction of tele- 7 Whitwam R., Hacking Satellites Is Surprisingly Simple, ExtremeTech, 12.09.2020, via various development programs, are almost communication infrastructure maintenance costs. [online:] https://www.extremetech.com/extreme/287284-hacking-satellites-is-probably-easier-than-you-think. 100% privately owned. At the same time, they Still, an in-depth analysis of Poland’s and all insti- 8 Palmer D., How hackers could spy on satellite internet traffic with just $300 of are SMEs with meagre capitalisation, which in- tutional stakeholders’ needs with risk specialists home TV equipment, ZDNet, 12.09.2020, [online:] https://www.zdnet.com/article/ creases their mobility and ability to follow aggres- is advisable and should precede such a strategic how-hackers-could-spy-on-satellite-internet-traffic-with-just-300-of-home-tv-equipment/. sive development and innovation policies, but at technological decision, with the Three Seas needs 9 Goetz E., The impact of the crisis in Ukraine on the effort to reform U.S. space controls, WorldECR, 12.09.2020, [online:] the same time makes them vulnerable to takeover and potential taken into account. Each acces- https://www.crowell.com/files/the-impact-of-the-crisis-in-ukraine-on-the-effort-to-reform-u.s.-space-controls.pdf. attempts. One exception is 19.35% of Creotech sion to a joint project constitutes a limitation for 10 Kessler syndrome, Wikipedia. 12.09.2020, [online:] https://en.wikipedia.org/wiki/Kessler_syndrome. 11 Griffin C., China’s Space Ambitions, Armed Forces Journal, April 2008, [online:] shares, which were acquired by the state-owned the state’s exercise of certain competences, in this https://www.aei.org/articles/chinas-space-ambitions/. Industrial Development Agency.29 The Polish case – the ability to choose development goals, 12 Castelvecchi D., China’s quantum satellite clears major hurdle on way to ultrase- market is highly fragmented. The unquestionable technologies, and technology partners. It is also cure communications, Nature, 12.09.2020, [online:] https://www.nature.com/news/ related to a further market opening for an inter- china-s-quantum-satellite-clears-major-hurdle-on-way-to-ultrasecure-communications-1.22142. national telecom operator (the operator of a com- 13 Erwin S., Military space gets big boost in Pentagon’s $750 billion budget plan, SpaceNews, 12.09.2020, c In the spirit of painstaking exactness, it is worth a men- mon European service). Joining the GovSatCom [online:] https://spacenews.com/militaryspace-gets-big-boost-in-pentagons-750-billio/. tion that the total budget of the programme, namely PLN 14 Borek R., Hopej K., Chodosiewicz P., GOVSATCOM makes EU stronger on security and defence, Security and Defence 311 million, amounts to about 50% of the cost to launch Quarterly 28 no. 1, (2020): pp. 44–53. a single commercial satellite. e Such action is strongly posited by, e.g., EXATEL, the present author’s employer. 15 Govsatcom Precursor for security, The European Space Agency, 31.08.2020, [online:] d The awareness of the need for long-term ­financing https://www.esa.int/Applications/Telecommunications_Integrated_Applications/Govsatcom_Precursor_for_security. of an ambitious programme does feel palpable f At its beginning, several company names known from in the words of various officials. WWII history do appearrom.

118 119 Geopolitics Geopolitics of Emerging and Disruptive Technologies of Emerging and Disruptive Technologies

16 GOVSATCOM DEMO SESSIONS, SES, 31.08.2020, [online:] https://www.ses.com/govsatcom-demo-sessions. 17 W oczekiwaniu na GovSatCom. Wyniki ankiety PAK dotyczącej łączności satelitarnej, Space24, 31.08.2020, [online:] https://www.space24.pl/w-oczekiwaniu-na-govsatcom-wyniki-ankiety-pak-dotyczacej-lacznosci-satelitarnej. 18 ESA’s Purpose, The European Space Agency, 31.08.2020, [online:] https://www.esa.int/About_Us/Corporate_news/ ESA_s_Purpose. 19 Crane L., SpaceX to make history launching NASA astronauts on a private rocket, NewScientist, 12.09.2020, [online:] https://www.newscientist.com/article/2244541-spacex-to-make-history-launching--astronauts-on-a-private-rocket/. 20 Starlink, Wikipedia, 12.09.2020, [online:] https://en.wikipedia.org/wiki/Starlink. 21 Per the UCS Satellite Database, 29.08.2020, [online:] https://www.ucsusa.org/resources/satellite-database. 22 ESA Budget 2020, The European Space Agency, 31.08.2020, [online:] https://www.esa.int/ESA_Multimedia/Images/2020/01/ESA_budget_2020. 23 Questions and Answers on the new EU Space Programme, European Commission, 31.08.2020, [online:] https://ec.europa.eu/commission/presscorner/detail/en/MEMO_18_4023. 24 ESA Business Incubation Centers, The European Space Agency, 31.08.2020, [online:] http://www.esa.int/Applications/ Telecommunications_Integrated_Applications/Business_Incubation/ESA_Business_Incubation_Centres23. 25 WROCŁAWSKI STARTUP, SATREVOLUTION, WYRUSZA NA PODBÓJ KOSMOSU, Outsourcing Portal, 29.08.2020, ­[online:] http://www.outsourcingportal.eu/pl/wroclawski-startup-satrevolution-wyrusza-na-podboj-kosmosu. 26 Hackasat, czyli konkurs hakowania satelity, Astroblog, 29.08.2020, [online:] https://www.astroblog.aroch.pl/wydarzenia/hackasat-czyli-konkurs-hakowania-satelity/. 27 Hackasat, Twitter, 29.08.2020, [online:] https://twitter.com/p4_team/status/1292240067742838790, https://www. hackasat.com/. 28 Morawiecki: budowa satelity polską ambicją, Space24, 29.08.2020, [online:] https://www.space24.pl/wiadomosci/ morawiecki-budowa-satelity-polska-ambicja. 29 Spółki w nadzorze właścicielskim ARP, ARP, [online:] https://www.arp.pl/o-arp/spolki-w-nadzorze-wlascicielskim-arp. 30 Borek R., Hopej K., Chodosiewicz P., GOVSATCOM makes EU stronger on security and defence, op. cit.

120 121 Geopolitics Geopolitics of Emerging and Disruptive Technologies of Emerging and Disruptive Technologies

Joanna Świątkowska, PhD

Offensive actions in cyberspace – a factor shaping geopolitical order

In 2017, the heads of U.S. intelligence agencies in a joint statement to the U.S. Senate Committee on Armed Services stated that more than thirty countries are developing measures to carry out offensive actions in cyberspace. This figure, though probably lower than the actual one, in- dicates a hardly surprising trend, as it is common knowledge that in the modern world cyber capa- bilities are indispensable for maintaining the state security and power. There is no doubt that of- fensive actions carried out in cyberspace can be used for projection of power in order to under- mine rivals.

A team of researchers from the Belfer Center for Science and International Affairs has distinguished eight key strategic objectives in terms of building up power, which government bodies pursue with cyber means (see Fig. 1). The list clearly indicates that in most cases, in order to implement these objectives, a potential to use offensive techniques is required.

Definition of offensive actions and their consequences

One of the problems when discussing offensive actions in cyberspace stems from the fact that it is difficult to provide a definition and even the -func tion of offensive actions. It can be assumed that offensive operations in cyberspace are actions- un dertaken with the use of cyber means, the pur- pose of which is to manipulate, destroy or disrupt the functioning of ICT systems and networks and the data processed with their use.1 The military

122 123 Geopolitics Geopolitics of Emerging and Disruptive Technologies of Emerging and Disruptive Technologies figure 1

States’ objectives pursued doctrine, as well as individual researchersa often Offensive actions carried out in cyberspace by using cybercapabilites separate these from intelligence activities carried state entities are never an end in itself. These are out in cyberspaceb, which are aimed at conducting rather supporting measures in pursuit of wider a reconnaissance of the enemy’s systems, collect- interests, most often of a political, economic ing data and information, without causing damage. or military nature. They can be conducted both However, this paper shall treat cyber espionage as below the threshold of war, as well as constitute a subcategory of offensive actions aimed at inter- an important element of military operations. This fering with the enemy’s systems. involves modifications of military doctrines, strat- Acquiring egies, organizational changes, and in general per- Defining ­intellectual property Until recently, mainly among Western countries, ception of the nature of conflicts. international norms for economic profits understanding of cyber threats mainly through and technical and building an the prism of technology was dominant. Computers, In recent years there have been numerous instances standards industrial base data and systems were at the centre of defen- of offensive actions carried out in cyberspace. Destroying sive strategies. However, over time it became The most notorious and most widely reported and ­incapacitating clear that cyberspace can be used for conducting one was the Stuxnet malware attack, which in- the enemy’s hostile activities targeted not only at machines fected the systems of a nuclear power plant in Iran infrastructure and their functions, but, also, at people, their per- and physically destroyed uranium enrichment cen- and ­capabilities ceptions, decision-making processes and actions. trifuges, delaying the country’s nuclear program. The 2016 United States presidential election, as It was one of the most sophisticated and advanced well as the recent COVID-19 pandemics have operations, most likely carried out by the United proven the impact of the Internet with its poten- States and Israel, which proved the strategic import- tial for disinformation, manipulation, propagandac. ant of operations carried out in cyberspace. Stuxnet Accumulating Control was an example of a preventive attack, but as Max wealth and/or and monitoring States are exposed to many types of offensive Smeets and Herbert S. Lin point out, citingThe New cryptocurrency OBJECTIVES of internal groups actions on the Internet, conducted by various York Times, the US had had a plan for an even more mining entities that may have various reasons and -mo extensive, pre-emptive offensive operation known tivations to implement them. Organized crime as Nitro Zeus,2 which was aimed at the destruc- groups, ­individual criminals, hacktivists, tion of Iran’s air defence system, its communica- and terrorist groups use the Internet for their tion systems, as well as parts of its energy sector. own benefits. However, these entities shall The consequences of the Stuxnet attack, the po- not be addressed here. The subject of this pa- litical motivations behind it and its advanced- na Controlling per will be offensive operations carried out by ture, have changed the perception of cybersecurity d and manipulating state entities , which undertake the most so- and the role of offensive actions in cyberspace. phisticated, politically motivated actions in- or Collecting information Strengthening der to influence and shape the geopolitical order. Nowadays, cyberspace is closely linked with the en- intelligence for and enhancing state tire area of​​​​national security.ICT systems and net- the purpose operations related a E.g. Smeets M., Lin H. S., Offensive Cyber Capabilities: works have become an integral part of modern of ensuring To What Ends?, the above-mentioned researchers from to cyber defence battlefields and the basis for the functioning national security ASPI, American doctrine: [online:] https://www.hsdl. org/?abstract&did=734860. of critical infrastructure, both military and civil- b The article shall use the term cyber espionage ian. It is, therefore, hardly surprising that cyber-at- ­(although it is a simplification of a kind). tacks have become so widespread in conflicts. c Although it is true that in the military domain atten- In December 2015, there has been a coordinated tion was drawn to the possibility of using cyberspace attack on the power grid of Ukraine, which re- to conduct psychological operations, it was believed that these actions would be carried out only during sulted in around 100 towns cut off from the power ­military operations. supply. Both the Ukrainian and the US government Source: Voo J. et al., Reconceptualizing Cyber Power. Cyber Power Index Primer. 3 Belfer Center for Science and International Affairs, Cambridge, 2020 d Or by state-supported entities. blamed Russia for the attack, as it was carried

124 125 Geopolitics Geopolitics of Emerging and Disruptive Technologies of Emerging and Disruptive Technologies

out at the same time that fighting was going on challenges and consequences for the international sanctions for interfering in the presidential elec- related to ​​international security, such as the con- between Russia and Ukraine in the eastern part security and geopolitical order. Some of such pos- tions in the United States.6 The European Union cept of deterrence. Deterrence is considered to be of the country. The operation could be interpreted sible challenges are described below. has also established a sanctions regime that can one of the functions of the state’s defence system, as an attempt to destabilize Ukraine in the midst be exercised in response to offensive actions which consists in discouraging the other party from of an armed conflict, undermining people’s morale, Attribution and penal measures in the cyberspace. However, it hesitated with us- taking actions that would be disadvantageous from as well as serving as a demonstration of the ag- ing these measures for a long time, which met with one’s own point of view.7 One of deterring mea- gressor’s power. The first challenge related to the nature of cy- criticism from those who called for firmer actions. sures is the threat of retaliation and the aggres- berspace is the difficulty to determine the perpe- Since different EU members have different percep- sor’s awareness of possible severe consequences Also, the current situation in Belarus highlights trator of the attacks, or the so-called attribution tions regarding threats, analyse potential actions of the actions taken.8 Another measure is disrupt- the role and impact of the Internet. Blocking problem. Since digital traces can be easily manip- in the broader context of international relations, ing the profit and loss balance of the attacker ei- Internet access to its citizens has become the re- ulated, it is not easy to find and prove who is actu- as well as they have different national interests, ther by increasing the costs incurred in connection gime’s strategy in order to crush protests. ally behind a given attack. Jumping to conclusions arriving at a common political stance is a difficult with the attack (for example, by applying effective carries the risk of making a mistake and making task. July 2020 brought a breakthrough in this re- security measures) or by reducing the effectiveness One of the forms that offensive actions may take false accusations, which could lead to escalation spect, and the European Union for the first time of the attack (by significant improvement of resis- are cyber-attacks aimed at destruction or lowering of the conflict. The perpetrator could also deny in its history imposed sanctions on 6 individuals tance to attacks)f. Effectiveness of retaliation de- the ability of entities to carry out their functions. responsibility due to insufficient evidence or shift and 3 entities associated with cyber-attacks (at- pends both on proper attribution and availability Another form is the previously mentioned intel- the blame to other entities. Attribution is, there- tempted cyber-attack on OPCW; “WannaCry”, of penal measures. A range of available measures ligence activities. Cyber espionage is commonly fore, a complex task that requires combining in- “NotPetya” and “Operation Cloud Hopper”). may vary depending on the entity: from the afore- practiced, and, while collecting information of stra- formation and evidence collected from multiple mentioned public stigmatization of the aggressor tegic importance has the silent approval of inter- sources and domains. Computer forensics, intel- Putting theory into practice is of major impor- (not necessarily effective, as history has proven national players, recent years have brought a wave ligence, geopolitical context – all these aspects tance, as a passive approach, while resorting to so far), through sanctions, to the use of offensive of industrial espionage, aimed at generating finan- should be taken into account. Although not easy, mere public stigmatization of perpetrators does actions, both kinetic and digital. As the latter are cial benefits and often supported or even directly attribution is nevertheless the first and necessary not yield tangible results. Cyberattacks are becom- the main focus of this paper, an overview of ap- conducted by state entities. step to take measures in order to punish the per- ing more frequent and more widespread. Despite proaches to building an arsenal of offensive cyber petrator and possibly lead to cessation of his the fact that international law applies to activities means, as well as difficulties related to the task Among the countries most frequently accused hostile actions. Many players on the geopolitical carried out in cyberspace, and many entities are have been summarized below. of stealing intellectual and business property chessboard are getting better at coping with this working to develop additional norms of responsi- is China. Such accusations have been made not challenge, which is why countries and international ble behaviour in cyberspace, the situation is be- By confirming at the Wales Summit in 2014 that only by the United States, but also by other coun- organizations now venture to publicly identify coming more and more serious, and the aggressors a cyberattack could trigger activation of Art. 5 tries such as the United Kingdom.4 China is al- those guilty of given attackse. Attribution, however, show no signs of inhibition. A fairly recent example of the Washington Treaty, NATO recognized that legedly involved in illegal transfer of knowledge, has rarely been followed by firm responses so far, are mass attacks on institutions from the health cyber defence is an integral part of collective de- data and technologies, which allows the country for instance by imposing sanctions. The United sector during the COVID-19 pandemic. The ex- fence. It was a clear signal to its adversaries to to stimulate innovation and help Chinese enter- States has decided on this measure on a number ercise of concrete and effective measures is also reconsider potential consequences of such ac- prises to grow at the expense of other countries. of occasions – first time in 2015, when President crucial in terms of credibility. Imposing sanctions tions. For a long time, NATO’s offensive response This has been the country’s strategy of securing Barack Obama imposed sanctions on North Korea serves as an important proof that the European arsenal was lacking cyber means. Instead, NATO its position in the global technological race. One in response to a cyberattack at Sony Pictures. Union, apart from its declarative and normative focused on protecting its own ICT networks of the most spectacular cyber espionage cases that Also, several Russian entities were punished with dimension, can offer effective measures with an and systems, preventing the use of active offen- China has been accused of is stealing the designs impact on shaping the international geopolitical sive measures. Kinetic retaliation measures were, of the American F-35 aircraft.5 China’s shady in- e Examples of public attribution include: accusing order, also in terms of the dimension of cyberspace. therefore, the only potential form of response. volvement in cyberspace has been one of the rea- Russian entities (mainly by the USA, the UK, Georgia Paradoxically, the lack of less invasive mecha- and the EU) of carrying out cyber-attacks on Georgia sons for the United States, backed by many other Potential of players nisms (such as actions carried out in cyberspace) in 2018; accusing North Korea (mainly by the USA) of the ​​​ countries, to strongly oppose the creation of 5G WannaCry attack; accusing Russian entities (mainly by and deterrence capabilities networks by Chinese enterprises. the Netherlands, the UK and the USA) of the cyber-at- tack on the Organizations for the Prohibition of Chemical The problem of attribution and failure to respond f More about the concepts of deterrence in ­­cyberspace: Weapons; accusing Russian entities (mainly by Canada, Nye J. S., Deterrence and Dissuasion in Cyberspace, As cyberspace is increasingly being used to con- the USA and several European countries) of carrying out to hostile actions makes it difficult to success- “International Security”, 43:3 (Winter, 2016/2017), duct offensive actions, it presents numerous the NotPetya attack. fully apply conventional concepts and theories pp. 44-71.

126 127 Geopolitics Geopolitics of Emerging and Disruptive Technologies of Emerging and Disruptive Technologies

weakened its deterrence capabilities. The aggres- an important deterrence measure. It is also im- • North Korea possesses the means to effectively changes in the digital world also at the conceptual sors are well aware that the use of physical force portant in terms of choosing the right defence disrupt security of its rivals in order to achieve level. Recently, a reflection process on the strate- would entail grave consequences, but skilful ma- ­strategy – the more one knows about his rival’s its political objectives. Judging by the country’s gic future of the Alliance has been initiated and led noeuvring below the threshold of war allows one arsenal, the better he is prepared for the conflict. previous actions, North Korea is assumed to at by the NATO Secretary General. The process is to escape virtually all consequences.9 Over time, The nature of cyberspace and cyber means makes least have the means to engage in large-scale es- scheduled to be completed by 2021 and it can be NATO started to change this approach. Though it difficult to assess the potential of other play- pionage and operations disrupting the integrity expected that cybersecurity issues and new tech- it still emphasizes that offensive operations ers. Offensive cyber measures are not flaunted of data and systems. nologies will be high on the agenda. In addition, in cyberspace will not be carried out in the name at military parades, they cannot be assessed, the Advisory Group for Emerging & Disruptive of or on behalf of it,10 for strengthening defense, and states are reluctant to disclose what they Cybersecurity of NATO members Technologies was established to support strategic it allows the possibility of using specific capabil- have at their disposalg. Such information can only planning of the development of the Alliance’s tech- ities in the arsenal of individual member states. be derived from observation, intelligence opera- Naturally, the potential to conduct operations nological potential. It is worth noting that Polish Countries such as the United Kingdom, the United tions, and sometimes from leaks. All of this has in cyberspace is also developed by NATO member experts are present in both groups. States, the Netherlands, Estonia and Denmark implications for security. Uncertainty and miscal- countries. At the 2016 NATO summit in Warsaw have volunteered to support such offensive ac- culation can lead to an uncontrolled cyber arms a decision was made to recognize cyberspace Of course, despite a great improvement in terms tions. The role of NATO would be mainly to co- race – a new version of the conventional problem as the domain of warfare, joined by a call issued for of strengthening its cyber capabilities, NATO still ordinate them.11 The expansion of individual related to security. strengthening the potential of the member states faces many challenges. There are still differences arsenals of offensive actions in cyberspace, as well within the so-called Cyber Defence​​ Pledge, which in the level of security and capabilities between in- as a change in the doctrine, is observed in many All this leads to the conclusion that this paper significantly accelerated the process of building dividual member states (which weakens the system countries. The best example is the United States, starts with – countries are developing their ca- their military capabilities to operate in cyberspaceh. as a whole). It is necessary to improve mechanisms which not only increases investment in develop- pabilities to act in cyberspace on a mass scale. Poland is one of the countries that has been ac- increasing situational awareness, including the de- ing deterrence capabilities, but also represents The joint statement released by the heads of US tively engaged in this task, initiating the process velopment of the so-called “indicators and warn- a change in the approach by encouraging active intelligence agencies quoted earlier allows to as- of creating the Cyberspace Defence Forces, which ings”.14 What is also required is better coordination neutralization of hostile actions in the adversaries’ sess the cyber potential of selected players, includ- is expected to be completed by 2024.13 The forces and clear procedures related primarily to offensive own systems and networks. This kind of approach ing the US rivals and NATO: will have the power to conduct both offensive operations.15 In addition, as pointed out by Nicolas is called “defending forward” and is a reflec- and defensive operations. Mazzucchi and Alix Desforges, the member states tion of the shift of perception related to ensur- • Russia is an entity with a full range of capabili- should develop their own regulations for engagement ing cybersecurity. According to the new model, ties for undertaking actions in cyberspace, which Not only individual member states, but NATO consistent with international law, and all of them effective defence is strongly correlated with is the main threat to US security. It implements as a whole is strengthening its cybersecurity. must ensure that they are consistent with the ap- the possibility of undertaking offensive actions. a very advanced offensive program and procedural This is related to institutional, organizational proach adopted by the Alliance to cyber defence, solutions, as evidenced by examples of hostile and procedural changes, as well as modifications as currently different states exercise different ap- Approval of cyber retaliation will be very beneficial campaigns conducted by Russia in recent years. in the command and control structures. A re- proaches, especially in terms of offensive actions.16 from the point of view of building NATO’s deter- • China is steadily increasing its capabilities for tak- cently breakthrough was the adoption of the doc- rence capabilities. First of all, a cyberattack on ICT ing actions in cyberspace, which makes it more trine on conducting operations in cyberspace Cyber game changer systems could yield more commensurate conse- and more difficult to defend against it. China’s (AJP 3.20 Cyberspace Operations) and the cre- quences12. On the other hand, as has been pointed offensive efforts are focused on collecting infor- ation of a key entity crucial for operational activ- Cyberattacks launched on NATO systems of mem- out, the range of possible actions to be taken has mation and taking actions aimed at ensuring sur- ities in cyberspace: the Cyberspace Operations ber states may pose a serious threat to their se- been expanded, which may affect profit and loss vival of the regime. Centrei. NATO has been trying to keep up with curity and the success of conducted operations calculations by the aggressors. • Iran is actively using cyberspace for ­espionage, and missions. Comprehensive digitalisation and ad- propaganda, and attacks on specific­computer sys- vanced technological development, commonly re- h Primarily in terms of ​​​​defence, and—in some cases— Another condition to convince the aggressor tems. These actions are targeted both at theU nited garded as an advantage, may paradoxically be also offensive capabilities. to cease the hostile actions is to convince him States as well as its allies in the Middle East. used by seemingly weaker adversaries, who may i Its main tasks include: raising situational awareness that the arsenal of his rival’s available retaliation in cyberspace, planning NATO operations in cyberspace, resort to asymmetric warfare, attacking vulnera- measures is significant and effective. If the at- and managing their execution. NATO to integrate ­offensive ble points, which may have a significant impact on tacker believes he can suffer substantial losses, cyber capabilities of individual members, Fifth Domain, the course of the conflict. Digital solutions, the se- g There is little publicly available information on the use 28.05.2019, [online:] https://www.fifthdomain.com/in- he may be less willing to attack. Demonstration of offensive measures in cyberspace. Additionally, the val- ternational/2019/05/28/nato-to-integrate-offensive-cy- curity of which cannot be fully guaranteed, can be- of power and showing one’s potential is therefore ue and effectiveness of such measures change over time. ber-capabilities-of-individual-members/. come an Achilles’ heel. As experts point out, this

128 129 Geopolitics Geopolitics of Emerging and Disruptive Technologies of Emerging and Disruptive Technologies

strategy is being considered, for example, by China. Its strength consists in the fact that, being a sep- Endnotes In the event of a clash with US troops, China is arate domain, it determines at the same time planning to use cyber means to attack strategic the functioning of all other domains: land, sea, 1 Cf. Uren T., Hogeveen B., Hanson F., Defining offensive cyber capabilities, [online:] https://www.aspi.org.au/report/ defining-offensive-cyber-capabilities. targets in order to weaken the enemy and reduce air or space operations. For this reason, it is 2 Smeets M., Lin H. S., Offensive Cyber Capabilities: To What Ends?, NATO CCD COE Publications, 2018. advantage of the United States.17 in the best interest of states not only to ensure its 3 Cyberattack on Critical Infrastructure: Russia and the Ukrainian Power Grid Attacks, University of Washington, 11.10.2017, security, but also to effectively and wisely make [online:] https://jsis.washington.edu/news/cyberattack-critical-infrastructure-russia-ukrainian-power-grid-attacks/. At this stage, offensive operations are not likely use of the offensive potential. At the same time, 4 UK and allies reveal global scale of Chinese cyber campaign, GOV.UK, [online:] https://www.gov.uk/government/news/ to determine the outcome of the entire potential the development of one’s offensive potential must uk-and-allies-reveal-global-scale-of-chinese-cyber-campaign. military conflictj, but they may significantly impact be considered in terms of security as a whole 5 China Knows All About the F-35 and F-22 (Thanks to the Data It Stole), The National Interest, [online:] https://nationalinter- its course. Operations such as rendering air de- and must be carried out in a responsible man- est.org/blog/buzz/china-knows-all-about-f-35-and-f-22-thanks-data-it-stole-61912. fence systems dysfunctional (especially in the first ner. The WannaCry attack has shown that cyber 6 Moret E., Pawlak P., The EU Cyber Diplomacy Toolbox: towards a cyber sanctions regime?, European Union Institute for Security Studies (EUISS), p. 2. stage of the conflict), paralyzing logistics, disrupt- means accumulated by states can be used for de- 7 Słownik terminów z zakresu bezpieczeństwa narodowego, AON, 2009. ing the functioning of the increasingly digitized structive activities once their vulnerable points are 8 Lewis J. A., Cross-Domain Deterrence and Credible Threats, CSIS, 07.2010, [online:] https://csis-website-prod.s3.ama- weapons systems or of the control and com- ­discovered. This is an issue that must be addressed. zonaws.com/s3fs-public/legacy_files/files/publication/100701_Cross_Domain_Deterrence.pdf. mand system may have serious consequences on Cybersecurity is prerequisite for the smooth func- 9 Uren T., Hogeveen B., Hanson F., Defining offensive cyber capabilities, ASPI, 04.07.2018, [online:] https://www.aspi.org.au/ the outcome of the conflict. Moreover, the neg- tioning and development of states and societies. report/defining-offensive-cyber-capabilities. ative impact of psychological, propaganda, disin- Therefore, it is necessary to take joint actions in or- 10 Lewis D., What is NATO really doing in cyberspace?, War on the Rocks, 04.02.2019, [online:] https://warontherocks. formation or manipulation campaigns conducted der to ensure stability and security of functioning com/2019/02/what-is-nato-really-doing-in-cyberspace/. in cyberspace cannot be overlooked either. Such in cyberspace. 11 Ibidem. actions can undermine the morale of those in- 12 Cf. Schmitt M.,The Law of Cyber Targeting, Talin paper no.7, 2015, p. 18. volved in warfare and shape public opinion, which The presented arguments and conclusions re- 13 Zdzikot: Wojska Obrony Cyberprzestrzeni osiągną gotowość w 2024 r., Defence 24, 04.10.2019, [online:] https://www.defence24.pl/zdzikot-wojska-obrony-cyberprzestrzeni-osiagna-gotowosc-w-2024-r. has a significant impact on the political choices garding the role of offensive actions carried out 14 Operationalizing Cyberspace as a Military Domain, RAND, 06.2012. of decision-makers.18 in cyberspace are also important for the mem- 15 Smeets M., NATO Allies Need to Come to Terms With Offensive Cyber Operations, Lawfare, 14.10.2019 ber states of the Three Seas Initiative. The possi- [online:] https://www.lawfareblog.com/nato-allies-need-come-terms-offensive-cyber-operations; Here are When considering issues related to defence and se- bilities of digitally influencing A2AD capabilities the problems offensive cyber poses for NATO, Fifth Domain, 20.11.2019 [online:] https://www.fifthdomain.com/ curity threats, the potential benefits of offensive mentioned earlier (as well as in chapter 11) clearly international/2019/11/20/here-are-the-problems-offensive-cyber-poses-for-nato/. cyber means should be taken into account. From show the importance of cybersecurity for the sta- 16 Mazzucchi N., Desforges A., Web Wars: Preparing for the Next Cyber Crisis, Carnegie Europe, 28.11.2019, [online:] https://carnegieeurope.eu/2019/11/28/web-wars-preparing-for-next-cyber-crisis-pub-80420. the point of view of NATO member states, effec- bility of NATO’s eastern flank. This is just a single 17 Austin G., Gady F., Cyber Détente between the United States and China: Shaping the Agenda, East West Institite, tive offensive campaigns targeted at the rival’s ICT example of many ways cyber-attacks can affect 2012, p. 15. systems and networks may offset his advantages, stability of regions. Disinformation, espionage, 18 Lewis J. A., The Role of Offensive Cyber Operations in NATO’s Collective Defence, Tallinn Paper No. 8, 2015, pp. 4-5. such as, for example, the Anti-Access/Area Denial disruption of the functioning of critical infrastruc- 19 Rosyjskie zdolności w zakresie środków izolowania pola walki (A2AD)– wnioski dla NATO, Defence 24, [online:] measures (A2AD)k. The Russian A2AD solution ture – all these hostile activities represent a whole https://www.defence24.pl/rosyjskie-zdolnosci-w-zakresie-srodkow-izolowania-pola-walki-a2ad-wnioski-dla-nato. used in the Kaliningrad region, as well as in Crimea, new type of threat when carried out in the cyber the Arctic and Syria, poses a serious challenge for domain. In order to counteract them, investments NATO.19 Possibility of its neutralization could have in building and strengthening cyber capabilities is a significant impact on the course of a potential con- required, both in terms of defensive as well as of- flict. Also, strategic information collected through fensive operations, at the level of individual states. cyber espionage can alter situational awareness In addition, it is crucial to keep strengthening and allow to take strategically important decisions. NATO’s cyber potential. Greater consistency in rec- ognizing threats, heightening situational awareness, All the examples mentioned provethe importance better and more effective coordination of actions of strengthening one’s position in cyberspace. as well as more decisive responses to hostile ac- tions in cyberspace (especially at the political level) j Although, as the chapter 11 shows, this evaluation may is the direction all countries in the region should change in the future. follow, especially since they are at the very centre k This issue will also be addressed in the chapter 11. of the geopolitical theatre of operations.

130 131 Geopolitics Geopolitics of Emerging and Disruptive Technologies of Emerging and Disruptive Technologies

Joanna Świątkowska, PhD

Artificial intelligence – a driving force of geopolitical changes

Artificial intelligence (AI)a is a general-purpose technology, which means it can fundamentally change the way entire sectors function. Its -de velopment will have a profound influence on global economy, advancement in terms of break- through technologies and business models, as well as on international security. Although at this stage the consequences of AI development cannot be predicted with certainty, it is most likely that it will have a strategic impact on the balance of power and rivalry between key players in the global arena.

1. Reasons for AI affecting the G eopolitical order

In recent years, mainly due to developments in the field of machine learning that uses neural- networks, the possibilities and potential that AI -of fers are greater than ever. Some experts in the field go as far as to claim it is the most important tech- nology ever invented.1 Naturally, it cannot be over- looked by global key players such as the EU, China, the USA and Russia, who have made it their stra- tegic priority to increase their capabilities in that area. It is a fact that AI will have a growing im- pact on the rivalry between world powers, affect- ing the position held by each of them and shaping the geopolitical situation.

a There is no single, generally accepted definition of what artificial intelligence is. A common approach -re gards AI as the ability of machines to carry out activities attributed to human intelligence. In this paper, AI will be used as an umbrella term for many technologies and ap- proaches to solve selected problems and specific tasks. One of such approaches, to which the article most often refers to, is machine learning based on neural networks.

132 133 Geopolitics Geopolitics of Emerging and Disruptive Technologies of Emerging and Disruptive Technologies

The breakthrough that greatly accelerated to the finish line, the first to initiate processes, Taking into consideration the above, one can ven- 2. Balance of power the global race in AI development was 2017, standards and solutions shaping the system will ture to say that the development and implementa- when the AlphaGo machine won over one be the one to reap the benefits and establish tion of AI has the potential to disrupt the strategic of the best human players in the history of the GO the “rules of the game”. balance,c leading to an escalation of conflicts, 2.1. China game. It was a historic victory, as GO is a Chinese and thus increasing the risk of war. strategic board game, considered to be one In addition to economy, security will be another of the world’s oldest, which requires extremely area, where AI will influence geopolitics, deter- AI’s application is not limited to conventional While the victory of a computer software over a hu- logical, multidimensional thinking. The triumph mining the security, both internal and external, combat. In the future (to some extent, these pro- man being led to China’s awakening and ­launching of a machine over a human being was a shock to of individual states. Despite AI being at its initial cesses can already be observed now), it will trigger an offensive for the development of AI, these many. It prompted China to increase its efforts stages of development, many solutions based on changes in the principles of information warfare, actions along with Russia’s worked up appe- in the field of AI development, which then accel- it are already being implemented in the military bringing disinformation and manipulation opera- tite, aroused anxiety of other countries around erated the rivalry at a global level.2 In this context, domain. Experts point out that as AI continues to tions to a completely new, higher level of advance- the world, in particular theU SA. Complacent about the words of the Russian President become mean- grow, we will witness a radical change in the per- ment. The development and increasingly frequent their achievements and technological domination, ingful. Vladimir Putin said that whoever rules over ception of conflicts as well as a transformation use of such technologies as deepfakes clearly il- at first Americans underestimated their rivals. the artificial intelligence, will also rule the world.3 of the battlefield, both in terms of tactics, opera- lustrates the problem. Undoubtedly psychologi- Meanwhile, China was increasing its investments, tional and strategic aspects. cal influence will also have a significant impact on hiring specialists, filing a growing number of pat- The strength of AI stems primarily from the fact the course of military conflicts.d ents, and promoting scientific research.f The year that in the years to come it will be the driving force AI applications in the military realm are very wide, 2030 has been indicated as a breakthrough mo- of economy, innovation and subsequent phases and include its use to support operations related The use of AI to carry out advanced cyber-attacks ment when China is to become the most important of technological development. In addition, it will to intelligence and reconnaissance (including will aggravate the already serious problems re- AI innovation centre.7 The political will and stra- profoundly influence the security domain. collection of large amounts of data and their ad- lated to the difficulty of ensuring cybersecurity. tegic holistic approach of the Asian giant has be- vanced analysis), thus heightening multi-domain Protection of ICT systems and networks will face gun to yield results. It is enough to say that China As the cornerstone of modern digital economies, situational awareness. It is a key technology for even more challenges in the era of AI, and critical “recorded a 30-fold increase in total R&D expen- AI will increase the efficiency of production pro- the broadly understood development and coordi- infrastructure and key systems will become even diture in the years 1991 and 2015, and is ex- cesses and services, productivity and innovation, nation of unmanned systems (such as swarming). more vulnerable. pected to overtake the US total R&D spending as well as accelerate the emergence of new tech- It will play a key role in modelling and simulat- within 10 years”.8 nological solutions and business models. It is esti- ing battlefields, as well as conducting advanced Multi-purpose applications of AI raise many con- mated that by 2030 AI’s contribution to the global war games. cerns of ethical nature. Since unintentional defects For many years China was regarded as a fairly back- economy will amount to $15.7 trillion.4 All sectors and errors in the technology can lead to discrimi- ward country in terms of innovations and viewed of economy will be revolutionized: autonomous AI already allows to precisely identify and reach nation, prejudice, unfair and wrong decisions, but as the world’s “factory”. Chinese decision mak- vehicle-based transport of the future, advanced targets, which increases effectiveness of attack- also intentional abuse in the form of surveillance ers consciously chose to change this ­perception analysis of financial markets, highly productive ag- ing strategic assets, such as aircraft carriers, mo- and advanced disinformation campaigns con- and began to consistently implement subse- riculture, highly efficient and flexible production, bile missiles or even nuclear weapons.5 As Zachary ducted by authoritarian regimes, there has been quent stages of technological modernization. ecological transformation – these are just some ex- S. Davis observes, by revolutionizing the func- an increasing number of initiatives aimed at de- The above-mentioned activities and investments amples of the impact AI will have. Also, the recent tioning of BMC3I,b AI can bring about changes at veloping ethical standards and recommendations are likely to yield the expected results, especially COVID-19 pandemic has clearly proved the po- the strategic level. Through coordination and sup- for the development and use of AI.e when combined with some natural advantages en- tential of AI in supporting the health sector, where port of the functioning of multiple platforms, joyed by a large country like China. The economies it can be used for diagnosing diseases, monitoring it can, for instance, help to recognize, identify c The existence of common vulnerabilities and guaran- of scale and access to huge amounts of data (which teed retaliation is the basis of the doctrine of mutually and predicting their spread. and target deployed missile systems. It there- assured destruction that derives from the deterrence the- fore has the potential to become an import- ory. Once it is possible to attack strategic goals (e.g. NC3) a Draft Text of a Recommendation on the Ethics In the race for the development and implementa- ant element in countering the Anti-Access/Area and neutralize retaliation operations, it changes the per- of Artificial Intelligence prepared by Ad Hoc Expert Group tion of AI, tardiness would entail the risk of losing Denial strategy (A2AD) used by Russia and China ception and thinking about strategic balance. For more, (AHEG) for the preparation of a draft text of a recommen- see: Davis Z. S. one’s position in the global economy and the global in Europe and Asia.6 dation on the ethics of artificial intelligence. d See more in the chapter 10 on offensive capabilities. value chain. Most players, therefore, try not to fall f It is predicted that as early as 2025, China may over- e Some examples include: The Ethics Guidelines for take the US in the number of the most cited scientific behind and increase their investment in develop- b Battle management command, control, communications Trustworthy Artificial Intelligence prepared by the High- ­papers on AI. National Security Commission on Artificial ing their potential. It is a race, in which the first and intelligence. Level Expert Group on Artificial Intelligence; Toward Intelligence, Interim Report, p. 17.

134 135 Geopolitics Geopolitics of Emerging and Disruptive Technologies of Emerging and Disruptive Technologies

is the fuel of AI) enable Chinese entities to develop corruption, and an ailing sector of new technolo- their navigation, coordination of swarm operations, Intelligence Centre (JAIC)22 and has started to de- technologies and implement AI on a mass scale.9 gies pose a major challenge to the country.14 conducting intelligence reconnaissance and target- velop the so-called “third offset strategy”, which Beijing’s plans, however, go far beyond boosting ing operations.15 AI is also increasingly often used is to bring another revolutionary modernization its economic potential through the use of artificial While Russia alone is not likely to overcome for planning operations and conducting highly of the US military.23 AI has become a key area for intelligence. The Asian giant’s approach is rather the above-mentioned obstacles, new circum- advanced war games. The Russian military uses the Department of Defense to invest, with nearly focused on the military use of the technologyg stances have arisen which force to take Moscow’s many AI-supported systems in Syria, where it can $1 trillion allocated as part of the 2020 budget. and it uses various means to that end, including actions very seriously. Russia’s potential can be gain valuable experience.16 Implementation of AI What is more the JAIC budget is expected to be strengthening the cooperation between the mil- substantially strengthened with resources provided solutions for military use must be closely watched doubled to about $208 million with expenditure itary and civilians (through the so-called Military- by its partners (mainly China), with whom Moscow by NATO, especially by the countries of Central increase as early as 2021.24 Many AI-based proj- Civil Fusion).10 In their visions of China of the future, has recently strengthened cooperation, or the so- and Eastern Europe that form the eastern border ects, such as the Maven Project, are already on experts observe that a new model of military called “technological partnership”, primarily related of the Alliance. the way as part of military programs. modernization is being drafted, which is based on to such areas as 5G or the discussed AI. the concept of intelligentization of the battlefield In addition to developing its own potential, theU SA The technological revolution has allowed China to Cooperation is not limited to stimulating innova- 2.3. The United States has in recent months started to take firm actions significantly expand its military potential, which tiveness (for example through the development in an effort to weaken its rivals, especially China. may have global consequences in the future. of Sino-Russian science and technology parks, The technological war is most evident in the field including: the Changchun Sino-Russian Science The recent report on the US potential in the field of the 5G technology, where the USA has been and Technology Park or the Skolkovo Innovation of AI17 prepared by a special commission appointed taking a lot of drastic actions, including limiting 2.2. Russia Centre), strictly technological mutual support (for by Congress, clearly indicates that the position cooperation of American companies with China example through providing technologies and spe- of the USA as the global leader of innovation in order to prevent unauthorized transfer of tech- cialists), sharing data and creating joint funds for is currently under threat.18 In terms of application nologies.25 A hard blow for China was the deci- Similar to China, Russia’s approach to the devel- the development of the R&D sector. The coopera- of AI for defence purposes, its assessment is even sion of the USA to cut off the supply of American opment of AI, and in particular its military use, tion also has a strategic dimension. For both states, more critical – the report suggests that in the ab- chips to the Asian giant.h This move can have very is very ambitious. In October 2019, the AI Strategy it is equally important to coordinate their actions sence of action, or with insufficient actions on serious repercussions for the development of AI. was announced, which is to serve as a guideline in terms of shaping standards and decisions made part of the USA, its military advantage over its ri- The US offensive also focuses on restricting access for achieving strategic objectives.11 The opinions by international organizations in the field of new val countries may be at risk.19 As mentioned earlier, to US research and knowledge base.26 about Russia’s actual potential in terms of AI vary. technologies. When it comes to cooperation be- China’s intensified efforts in terms of AI develop- On the one hand, there is an evident determina- tween the two countries, China and Russia share ment (as well as the development of other critical tion to support its development. Russia’s President one more important aspect related to AI – both areas, such as 5G technology), has awaken the USA 2.4. The European Union has made his expectations clear: Russia is to be- countries recognize the fact that AI is an important and pushed the country into action. come a leader in the field of AI by 2025.12 This has tool for controlling citizens, helping to perpetuate launched many initiatives. New institutions and- or the regime. Common interests and approaches are Despite the alarming findings of the above-men- The European Union (EU) understands the stra- ganizations are being created, such as the Elite always the best “glue” that strengthens cooperation. tioned report, it should be remembered that tegic dimension of AI and is taking more steps to Russian Army Academy, which is expected to be the USA remains the country with the world’s top become an important player in the technological the driving force behind innovations in the Russian Regardless of how high Russia’s actual potential universities, centres for artificial intelligence re- game.27 Nevertheless, it faces numerous very seri- army. Also, the growth of the R&D and edu- in terms of AI development is assessed, its achieve- search, technology giants, and a destination for ous challenges and limitations that will make it dif- cational, as well as the private sector are being ments in its priority strategic area of defence must the biggest talents and innovators in the field.20 ficult to achieve that goal. stimulated (an example of which is the Go Russia! put other countries on guard. Numerous sources America’s potential is huge. In addition, interna- program).13 On the other hand, these efforts are indicate Russia’s intensive and multidimensional tional rivalry has prompted the country to take ac- Of course, from the perspective of the EU, AI faced with great difficulties, which raises doubts application of AI in the military domain, including tions at the strategic level. For instance, in 2019, is a key factor for the development of the Digital about the ultimate success in achieving that goal. its use for controlling parts of the integrated an- the White House issued an Executive Order to Single Market, which is the cornerstone driving Systemic problems, including flagging economy, ti-aircraft defence system (including S-300, S-400) maintain American leadership in the field of AI.21 a brain drain of experts and talented professionals, and supporting various functions related to weap- Over the past 5 years, members of Congress have h Or built on the basis of American solutions. More in: ons and combat equipment (such as Su-35, Mi- prepared about 30 bills related to AI development. Świątkowska J., The new U.S. chip rules – a game-changer in the 5G landscape?, [online:] https://joannaswiatkowska. g Which will also be characteristic of the Russian 28N helicopters, T-14 Armata tank). AI also plays The U.S. Department of Defense is also stepping wordpress.com/2020/05/19/the-new-u-s-chip-rules-a- ­approach described below. a key role in the functioning of unmanned vehicles, up its actions. It has established the Joint Artificial game-changer-in-the-5g-landscape/.

136 137 Geopolitics Geopolitics of Emerging and Disruptive Technologies of Emerging and Disruptive Technologies

the economic development of the Union. Therefore, analytics.34 Cloud computing is not frequently In order to implement its ambitious plans, the EU ethical and security issues will be of great impor- the priorities described below are related to used either, and the market of cloud solution will require a lot of determination and consensus tance as well. ­stimulating the potential of AI development providers is dominated by non-European enter- between its member states, and that will be a chal- and application. However, with its regulatory prises. Amazon’s share in the global cloud mar- lenging task. Nevertheless, it is worth to build on NATO must also carry out detailed, in-depth analy- and normative functions, the EU is also focus- ket accounts for 47.8%, Microsoft Azure – 15.5%, the achievements made so far and numerous ses of the possibility of using AI to weaken the en- ing on creating guidelines and recommendations Alibaba – 7.7%, Google – 4% and IBM – 1.8%.35 positive impulses. The EU is already establishing emy in the context of potential armed conflicts. that concern, above all, the ethical aspects of AI.28 The list does not include any European competi- a leading position, for instance, in the field of ro- The previously described example of disabling The latter, in terms of global impact, is of no lesser tors to be reckoned with on the global, or even on botics (including industrial robotics). The European systems used for Anti-Access/Area Denial based importance than building technological potential the European market. Currently, attempts are be- Commission has come up with important initia- on AI may be of strategic importance – also from and it should therefore be put to good use.29 ing made to end the virtual monopoly of non-Eu- tives to develop efficient electronic compo- the perspective of the members of the Three Seas ropean cloud providers. One of such initiatives nents and systems, including chips designed for Initiative and their security. As has already been mentioned, as part of the AI is a project to build the European GAIA-X cloud AI-related operations (neuromorphic integrated development program, the EU conducts a num- infrastructure.36 Although the project has great circuits). One of the flagship projects in this area The global situation and conclusions ber of multidimensional activities aimed at- in potential, sceptics point out that judging by is the European Processor Initiative. Initiatives for the Three Seas Initiative creasing its technological and industrial potential the current list of entities participating in the proj- were also launched to develop world-class, and implementing AI across all sectors of the econ- ect, the pan-European solution that could com- high-performance computers, as well as proj- The countries of Central and Eastern Europe must omy. To that end, significant investments are pete with the current leaders is not likely to be ects related to quantum technologies and human adopt their own strategies to participate in the race planned. In the years 2018–2020, the European achieved easily.37 Nevertheless, creation of a dig- brain mapping.40 for AI development, both due to the previously de- Commission intends to invest around EUR 1.5 bil- ital infrastructure and greater use of innovative scribed security issues, as well as for the purpose lion in research (including basic and industrial) technologies by European entities is also crucial Finally, it should also be emphasized that, apart of stimulating economic ­development. According and innovation, among other things.30 It also for the development of AI and should be promoted. from actions taken at the EU level, individual mem- to the European Commission, as of 5 August, plans to encourage greater involvement of pri- ber states are also investing in building their own 2020, half of the members of the Three Seas vate investment in AI under the European Fund A point that is also worth considering are resources. Initiative already have an AI ­development strat- for Strategic Investments (at least EUR 500 mil- the actions undertaken by the EU within another egy in place, and the other half are at an advanced lion for the years 2018–2020).31 Increase of ex- area fundamental for the development of AI, stage of working it out.43 The analysis of the avail- penditure is crucial, especially given that “Europe namely access to data. Data is the fuel driving 2.5. NATO able documentation shows that these countries is lagging behind in terms of private invest- the ­development of artificial intelligence and a re- are planning to focus mainly on the development ment in AI, which in 2016 amounted to approx. source that must be used if the EU wants to be- of education, R&D, the necessary digital infrastruc- EUR ­2.4-3.2 billion, compared to EUR 6.5-9.7 bil- come a competitive player in the global technology AI has been identified as the greatest technolog- ture, regulatory measures (including those related lion in Asia and EUR 12.1-18.6 billion in North race. Realizing gravity of this issue, Brussels is pre- ical challenge that the allied countries are facing to ethics) and expedition of AI implementation America,” as the Union’s AI strategy indicates.32 paring a series of solutions. Recently, the European now.41 At the beginning of the article, the au- in key sectors. Taking into account the factors that The development of the R&D sector and stimu- Strategy for Data has been announced,38 which thor explained why AI is a factor that can impact will determine the winner of the ­technological race lating innovativeness will also be based on the es- involves introduction of mechanisms conducive and shape the security domain and the percep- for the ­development of AI, the success of the Three tablishment of new AI research centres, a network to the opening and sharing of data, thus creating tion of conflict management, and how it already Seas Initiative will depend not only on whether its of digital innovation centres, and the implemen- a common European data space. This is a neces- shapes the concept of the battlefield. The Alliance member states will be able to develop their own tation of a highly interesting initiative – “artificial sary step that would allow unlocking of Europe’s as a whole, as well as its individual member states, potential, but also on whether, as EU members, intelligence on-demand platform” that will help to potential and catching up with leaders. It is still will have to develop a potential in terms of ac- they will contribute to the development of the po- better use the potential of AI technology by inter- uncertain how exactly the EU’s actions will look quiring, developing and, above all, implementing tential of the entire EuropeanU nion. The EU and its ested entities, in particular small and medium-sized like in this regard, and how many issues will be AI technologies. It will require difficult coordi- member states will only be able to compete with enterprises (SME).33 Considering the role SMEs subject to strict regulations. And while the strategy nation activities, in particular related to the use such giants as the USA and China if they collec- play in the European economy, and at the same of providing incentives and offering simplifications of AI-based systems in operational activities. Other tively address the key challenges. Data release time observing how poorly they make use of new related to data release is indispensable, it cannot difficulties for NATO will include political and legal and access to it, education, support for businesses technologies, it is these enterprises that shall be be predicted whether a more stimulating factor challenges related to the interoperability of the ad- (especially SMEs), infrastructure development – mainly offered support. This is also confirmed by will not be required in order to bring the desired opted solutions. The Alliance will have to define these are the areas where actions must be taken statistics. In 2017, only 25% of large enterprises results, especially given the evident reluctance on processes and standards for the verification, vali- at a transnational level. It is in the vital interest in the EU and 10% of SMEs were using big data part of companies to share their data resources.39 dation and accreditation of AI systems.42 Naturally, of the region to promote the concept of building

138 139 Geopolitics Geopolitics of Emerging and Disruptive Technologies of Emerging and Disruptive Technologies

EU’s strategic digital autonomy. The strength and use of AI. What is also uncertain is which Endnotes of the EU ­guarantees the strength of the Three players will become dominant in the future era Seas Initiative, and vice versa. In addition to of AI. The current decisions and actions taken by 1 Crow L., Demis Hassabis on AI’s potential, The Economist, [online:] https://theworldin.economist.com/edition/2020/ article/17385/demis-hassabis-ais-potential. strengthening the potential of the EU, its member these actors will determine their future position 2 Lee K., Inteligencja sztuczna, rewolucja prawdziwa. Chiny, USA i przyszłość świata, (Poznań: Media Rodzina, 2019), states should, however, promote digital develop- on the geopolitical chessboard. This is not an ex- pp. 13-18. ment in cooperation with partners. Autonomy does aggeration, as the potential offered by AI from 3 Putin: Leader in artificial intelligence will rule world, CNBC, 04.09.2017, [online:] https://www.cnbc.com/2017/09/04/pu- not mean autarky, and a greater European inde- the economic perspective allows countries to grow tin-leader-in-artificial-intelligence-will-rule-world.html. pendence is necessary. richer and strengthen their position in the value 4 Kohli T., AI’s contribution to the global economy will bypass that of China and India by 2030, to reach $15.7 trillion, chain. The impact of AI on security will also be World Economic Forum, [online:] https://www.weforum.org/agenda/2019/09/artificial-intelligence-meets-biotechnology/. In addition, the members of the Three Seas Initiative crucial. One should, therefore, not be surprised by 5 Davis Z. S., Artificial Intelligence on the Battlefield. An Initial Survey of Potential Implications for Deterrence, Stability, and Strategic Surprise, LLNL, 03.2019, p. 7. must carefully watch the ­current geopolitical the somewhat pompous predictions about ruling 6 Davis Z. S., op. cit., p. 7. trends so as to be able to adapt their strategic de- the world through domination in the field of -ar 7 Kania E. B., Battlefield Singularity: Artificial Intelligence, Military Revolution, and China’s Future Military Power, cisions and bring added value. One of such trends tificial intelligence. Recent months have clearly Center for a New American Security, 28.11.2017, p. 4. is promoting joining the so-called “new techno- shown that modern technologies will not only 8 Interim Report, National Security Commission on Artificial Intelligence, 11.2019 [in:] 2018 Global R&D Funding Forecast, logical coalitions”, mainly under the leadership be at the centre of rivalry between great world R&D Magazine, p. 17. of the USA. Decisions in this regard should be powers, but also an axis for the formation of new 9 National Security Commission on Artificial Intelligence, p. 17. made with security issues and common values coalitions and alliances. The battle will take place 10 Kania E. B., op. cit, p. 4. in mind, but should also be preceded by pragmatic in the field of science, in such areas as regulations, 11 On the development of artificial intelligence in the Russian Federation, The President of the Russian Federation, No. 490, negotiations regarding possible benefits of -sup cooperation with businesses, faster and more ef- 11.10.2019, [online:] http://publication.pravo.gov.ru/Document/View/0001201910110003?index=24&rangeSize=1%3E. porting given initiatives. Such benefits may have fective implementation of technologies, as well 12 Dear K., Will Russia Rule the World Through AI?, “The RUSI Journal”, 11.2019, DOI:10.1080/03071847.2019.169422, p. 38. the form of technological support, also in terms as shaping the vision and principles related to their 13 Ibidem, p. 57. of AI development, or advantageous decisions re- functioning. We have had many stagnant periods 14 Ibidem, p. 37. lated to changes in the global value chain. in terms of AI development. And, although it is still 15 Dear K., op. cit., pp. 39-42. uncertain which way exactly it will develop, where 16 Russian Combat Engineers receive Kapitan UGV, OVD, 26.07.2019, [online:] https://www.overtdefense. com/2019/07/26/russian-combat-engineers-receive-kapitan-ugv/; Atherton K. D., New Russian Robot Can Climb Finally, it is worth to note that the develop- its limits will be, and what possibilities it will offer, Stairs And Blow Up Bombs, Forbes, 14.05.2019, [online:] https://www.forbes.com/sites/kelseyatherton/2020/05/14/ ment of AI will be important not only in terms one thing is certain – the race to dominate the AI new-russian-robot-can-climb-stairs-and-blow-up-bombs/#515409cd3845. of economy but also defence. The member states domain will ignite the geopolitical world for many 17 National Security Commission on Artificial Intelligence, op. cit. of the Three Seas Initiative lie in a sensitive geo- years to come. 18 Ibidem, p. 1. political area. The above-mentioned possibilities 19 Ibidem, p. 11. of using AI for military purposes and the potential 20 Ibidem, p. 20. impact of these activities on the strategic balance 21 Executive Order on Maintaining American Leadership in Artificial Intelligence, White House, 11.02.2019, [online:] in the region should be at the centre of attention https://www.whitehouse.gov/presidential-actions/executive-order-maintaining-american-leadership-artificial-intelligence/. of entities­responsible for security, both at the level 22 National Security Commission on Artificial Intelligence, op. cit., p. 21. of individual member states and NATO as a whole. 23 Ibidem, p. 29. The members of the Three Seas region must stress 24 NATO Science & Technology Organization, Science & Technology Trends 2020-2040, NATO Science & Technology Organization, 03.2020, p. 53. the need for advanced analyses of the use of AI 25 Executive Order on Securing the Information and Communications Technology and Services Supply in armed conflicts, and, above all, stimulate the de- Chain, White House, 15.05.2019, [online:] https://www.whitehouse.gov/presidential-actions/ velopment of their capabilities in this regard, in par- executive-order-securing-information-communications-technology-services-supply-chain/. ticular given that countries such as Russia – which 26 Proclamation on the Suspension of Entry as Nonimmigrants of Certain Students and Researchers from the is the main threat to the region – are actively incor- People’s Republic of China, NAFSA, 16.06.2020, [online:] https://www.nafsa.org/regulatory-information/ proclamation-suspending-entry-chinese-students-and-researchers-connected-prc/. porating AI technology into their arsenal. 27 See e.g. Sztuczna inteligencja dla Europy, Komisja Europejska, COM(2018) 237 final, 25.04.2018. 28 White Paper, On Artificial Intelligence – A European approach to excellence and trust, European Commission, COM(2020) Inevitability in uncertainty 65 final, 19.02.2020; The Ethics Guidelines for Trustworthy Artificial Intelligence, High-Level Expert Group on Artificial Intelligence, 08.04.2019. We are now in a period when the world is shrouded 29 Świątkowska J., Projecting power with data, Directions, 15.05.2019, [online:]https://directionsblog.eu/ in great “uncertainty”44 regarding the development projecting-power-with-data/.

140 141 Geopolitics Geopolitics of Emerging and Disruptive Technologies of Emerging and Disruptive Technologies

30 Sztuczna inteligencja dla Europy, op. cit, p. 10. 31 Ibidem. 32 Ibidem, p. 4. 33 Ibidem. 34 Ibidem, p. 5. 35 Gaia-X, Europe’s competitor to Silicon Valley’s cloud computing offerings, takes shape, AADHU, [online:] http://www.aadhu.com/gaia-x-europes-competitor-to-silicon-valleys-cloud-computing-offerings-takes-shape/. 36 Ibidem. 37 Dec Ł., Polska/Europa cybersuwerenna, TELKO.in, 12.06.2020, [online:] https://www.telko.in/ polska-europa-cybersuwerenna. 38 Świątkowska J., Projecting power with data, Directions, 15.05.2020, [online:] https://directionsblog.eu/ projecting-power-with-data/. 39 Heikkila M., The Achilles’ heel of Europe’s AI strategy, Politico, 13.03.2020, [online:] https://www.politico.eu/article/ europe-ai-strategy-weakness/. 40 Sztuczna inteligencja dla Europy, op. cit, p. 6. 41 NATO Science & Technology Organization, op. cit., p. 50. 42 NATO Science & Technology Organization, Science & Technology Trends 2020-2040, p. 57. 43 Hungary AI Strategy Report, European Commission,, 05.08.2020, [online:] https://ec.europa.eu/knowledge4policy/ ai-watch/hungary-ai-strategy-report. 44 National Security Commission on Artificial Intelligence, op. cit. p. 13.

142 143 Geopolitics Geopolitics of Emerging and Disruptive Technologies of Emerging and Disruptive Technologies

Andrea G. Rodríguez

A Roadmap to Quantum: Security and Economic Implications of Quantum Information Technologies

In 2016, the European Union ­published the “Quan- tum Manifesto” ­calling for ­action to lead the sec- ond quantum revolution. In the document, the EU recognised the strategic importance of quantum technologies not only for their potential implica- tions in the field of national security, but also for the “improvements in terms of capacity, ­sensitivity and speed [that] will be the decisive factor for suc- cess in many industries and markets”.1

Quantum technologies are the cluster of applica- tions that benefit from the advancements of quan- tum mechanics that explore matter at the sub-atomic level, and the implementation of some of its prin- ciples to improve performance. Indeed, these are expected to revolutionise the fields of sensing and metrics, ­imaging, ­communications,­computing, and simulation and will stay at the forefront of technological innovation for the years to come. For countries and regions, it has become impera- tive to invest in quantum technologies to engage in sustainable economic growth and attract invest- ment, to enter new markets, to develop its tech industry, and to safeguard national security.

The list of quantum technologies is thorough. However, out of the identified categories, the fields of quantum communication and quantum comput- ing – “quantum information technologies” herein- after – hold the most promising applications.

Out of the basic principles of quantum mechan- ics, quantum information technologies benefit from the principles of superposition and entan- glement. As in classical computing, bits – the ba- sic units of information – are encoded into either

144 145 Geopolitics Geopolitics of Emerging and Disruptive Technologies of Emerging and Disruptive Technologies

0 or 1, in quantum computing, quantum bits (qu- actors will seek to collect as much information Although in theory QKD can help tackle the aris- in the healthcare sector. Because quantum me- bits) are in a superposition state. That is, qubits as possible. As the storage of data is cheap, adver- ing problems of the quantum future while further chanics operate at the sub-atomic level, quantum are 0 and 1, as well as all the intermediary states saries will keep the data until they have access to securing contemporary classical communications, computers will be extremely helpful in molecule at the same time.2 In addition, quantum bits are this technology to decrypt the information. These scientists still need to advance in solving the prob- modelling and simulation, hence helping in the dis- unique and cannot be copied, but two or more can harvesting attacks are specially damaging for na- lems of decoherence (how long can qubits travel covery of new drugs. Some of these applications be coupled together and affect each other’s be- tional intelligence with severe cascading effects, and how long can information be stored) and reli- do not necessarily need a universal quantum haviour even at far distances. This principle of en- and are already occurring. ability of quantum communications. Current QKD computer. For this reason, the consultancy firm tanglement, that Albert Einstein called “spooky distribution channels are very succinct and depend McKinsey & Co. estimates that the market value action at a distance”, offers many opportunities for On a positive note, state-of-the-art quantum on classical infrastructure. of quantum computing by 2035 will be more than the development of secure communication proto- communications allow for the safe storage, 1 trillion USD.10 cols. Combined with the superposition principle, transmission, and processing of information – at For example, in Europe, the Delft University these two principles set the foundations for a new least for the time being. An advantage of these of Technology leads a project to create a quantum The geopolitics of quantum computational paradigm. post-quantum, or quantum cybersecurity mecha- internet network first in the Netherlands by 2022,6 information­ technologies nisms is that they are interoperable with our cur- and then in the rest of Europe in coordination with Implications of quantum rent network and information systems. That is, the European Quantum Internet Alliance, a Horizon The impact of quantum computing in the realm information­ technologies they can be implemented in classical networks to 2020 project. However, classical nodes will initially of national security and the opportunities for for ­national security secure classical communications. A disadvantage, support the network to allow for long-distance the national economy have made of strategic im- however, is that the ability of these mechanisms communications. In addition to the European portance the development of quantum information Quantum information technologies affect informa- to thwart universal quantum computers to break land-based initiative, China leads air-based QKD technologies. From a private sector perspective, tion security. Information security worries about in is inconclusive. communications. In 2017, China successfully companies such as Switzerland’s ID Quantique the protection of“ information and information launched Micius, a quantum satellite that soon af- offer QKD solutions to increase the security systems from unauthorised access, use, disclosure, To secure information in the advent of the quan- ter hosted the first QKD distributed conference be- of communications. And in quantum computing, disruption, modification, or destruction in order to tum computing future, the National Institute tween the Chinese Academy of Science in Beijing Canadian and American firms dominate the market. provide confidentiality, integrity, and availability”.3 of Standards and Technology (NIST) in the United and the Austrian Academy of Sciences in Vienna.7 Companies such as D-Wave or IBM offer promising Encryption guarantees that data will not be modi- States leads the initiative of standardisation commercial solutions. IBM “blind quantum com- fied in any form (integrity), that parties can access of post-quantum cryptographic algorithms to re- Opportunities of quantum puting” offers public cloud access to a five-qubit information (availability), and that only they know place existing ones. As of June 2020, NIST is still information­ technologies computer11 and D-Wave’s quantum annealer offers the content (confidentiality). evaluating round two of submissions that involved for ­economic growth enhanced simulation practices using the principles 26 participants,4 The Institute focuses the public of quantum superposition and entanglement.12 On a negative note, advancements in quan- competition on the development of public-key Besides the national security arena, quantum com- tum computer jeopardise the protection of data. cryptographic algorithms for they will be more puter offers great advances in other fields such However, at the public sector scale, China, A quantum computer is a machine that uses harshly impacted by quantum computing. as finance, manufacturing, healthcare or logistics. the United States and the European Union the principles of quantum mechanics to per- Because quantum computers will be able to solve lead the race with ambitious strategies to de- form operations on data. However, although In addition to post-quantum cryptography, quan- complex optimisation problems (NP), companies velop a sound industry in quantum technologies. significant improvements have been done tum key distribution (QKD) allows the parties will be able to tailor better personalised portfolios These strategies recognise the critical impor- in the fields of quantum annealing by companies to communicate securely even in a post-quan- for their clients. Moreover, quantum computers tance of quantum information technologies for such as D-Wave, or quantum processors by IBM tum environment. QKD protocols generate ran- will be able to draw on better predictions, hence the ­economy and for national security and offer or Google, we are still far from a universal quantum dom numbers from entropy to distribute a secret making the technology suitable to fight and detect a series of objectives towards the development computer. Nevertheless, as we approach the end key between two parties in an extremely secure fraud, money laundering and financial crashes.8 of the first universal quantum computer. As no- of Moore’s Law, the question is not whether such fashion.5 This key benefits from the inherent ran- ticed above, whoever builds the first universal technology will be developed but when and how domness of quantum mechanics which makes it se- Quantum computers will also be helpful in re- quantum computer will be able to crack most we can mitigate its negative effects. cure. Moreover, because of the special properties searching for new materials, which opens the door cryptosystems and read the sensitive informa- of quantum bits, the parties involved in the com- to the creation of new industries and the optimi- tion of their adversaries. A game changer that po- For these two reasons – the certainty of the future munication will know if the key was eavesdropped sation of products. Also, optimisation and simula- tentially boosts offensive cyber capabilities, but development of a universal quantum computer by an attacker and stop the communication before tion will help actors tackle real-time supply chain that also prepares the ground for new discoveries and the implications on encryption – malicious any information is released. problems.9 These abilities also come in handy that affect other operational domains such as land,

146 147 Table 1:

Geopolitics Geopolitics of Emerging and Disruptive Technologies of Emerging and Disruptive Technologies

air, sea, and space with the discovery of, for ex- Lastly, in the context of NATO, the Alliance expects ample, novel materials. Furthermore, quantum the impact to be “profound and wide-ranging”.19 On • Austria, Estonia, and Poland lead the re- • Although the potential for the region to strategies consider the importance to build a solid the one hand, the alliance anticipates that quan- gion’s efforts in quantum information tech- engage in sustainable economic growth quantum industry to control the quantum supply tum information technologies enhance drastically nologies and most companies devote their and foster a fast economic recovery with chain that, among other components, stresses the strategic and operational capabilities of NATO. activities in the development of quan- ICT technologies after the pandemic is high, the importance of superconductors. On the other hand, however, it assumes that im- tum software. the companies devoted in developing quan- provements in the field of quantum communications tum solutions are few. The 13th Five Year Plan of the People’s Republic and ultra-secure channels will challenge the C4ISR of China explicitly calls the development of quan- capabilities of the Alliance and that the main threats tum communication a “strategic industry”13 while will be “near-peer competitors”20 that can mobilise

establishes research on quantum communications funding for research and development of the field Table 1. and computing as one of the six science and tech- of quantum information technologies. main companies developing quantum nology objectives of the document for 2030. ­information technologies solutions in 3S.22 Noticeable developments are the 2017 launch Where are we? Preparing for Q-Day: of the first quantum satellite named “Micius” to The Three Seas Region and Poland enable long-distance quantum communications.14 NATO (2020) estimates that the first universal Country of origin Name of the company Specialisation In Europe, the European Union ­published a Quantum quantum computer will be available around 2040, Manifesto in 2016 that established the objective and the EU’s date is minimum 2035.21 These es- Alpine Quantum Technologies GmbH Hardware of positioning “Europe as a leader in the future in- timations put Q-Day no sooner than in 15 years. Austria dustrial global landscape”. Although the Manifesto Nevertheless, the certainty that it will come from ParityQC Hardware + software identifies four clusters of applications (communica- actors such as the EU, the US or China, and the Bulgaria SHYN Software tions, simulations, sensors, and computers), it iden- progress in computation and annealing by private tifies that “communication security is of strategic companies like D-Wave or Google, have already Czech Republic Quantum Phi Consulting importance to consumers, enterprises and govern- triggered malicious “download now, decrypt later” 15 ments alike”. Following the Manifesto, the Union behaviour so the time to secure communications Ketita Labs Software launched the Quantum Flagship programme under and invest in quantum technologies is now. Estonia Horizon 2020, expanded to Horizon Europe, to ad- Quantastica Software vance the region’s industry in the fields of commu- The Three Seas region offers great opportunities for Quantumz.io Software nications, computing, sensing and metrology, basic investment and advancement in quantum applica- Poland science, and simulation.16 tions. For starters, it accounts for 22% of Europe’s Beit Tech Software population and 10% of the region’s GDP. Fostering In the United States, the National Cyber Strategy an ecosystem of innovation and excellence under of 2018 identifies the disruptive impact of quan- the framework of the Three Seas Initiative and from tum information technologies at the national se- the Quantum Flaghship project, would have a pos- To unleash the full potential of quantum infor- as vital data about critical infrastructure protec- curity level and establishes the need for the US to itive impact on digital transformation while aiding mation technologies for the region’s economy tion are examples of what is at stake. implement quantum-proof solutions.17 Two months in economic recovery after the COVID-19 pandemic. and safeguard national security it is advisable to: • Foster collaboration between the public and pri- after the publication of the Strategy, the US pub- vate sectors: sustained investments in the par- lished the National Quantum Initiative Act “to- ac In the quantum sector, Beit Tech, based in Krakow, • Invest in quantum-safe solutions and transition cels of quantum information technologies would celerate quantum research and development for and Quantumz.io, based in Warsaw, are the main to quantum communications: superposition at- help guide the region’s efforts. As most com- the economic and national security of the United representatives of Poland’s investment in quantum tacks will not only damage the economy but panies are software-based, promoting en States”.18 The US leads in quantum hardware in- information technologies. Both companies dedicate also national security. Using quantum-safe ecosystem of quantum software excellence novation whereas the 2017 launch of Micius themselves to software. Table 1 shows the main protocols or re-write encryption is a pre-emp- could pivot the European efforts in this field and the experiments performed in the aftermath enterprises working in the field of quantum in- tive method to halt attackers from benefiting to the CEE region, making it a vital partici- put China at a leadership position in long-distance formation technologies in the Three Seas Region. from ­harvesting attacks. Sensitive informa- pant of the European ecosystem of innovation quantum communications. At a glance, we arrive at two conclusions: tion in the field of national intelligence as well in the near future.

148 149 Geopolitics Geopolitics of Emerging and Disruptive Technologies of Emerging and Disruptive Technologies

• Stimulate an atmosphere of regional coopera- Endnotes tion and exchange of ideas: sharing experiences and encouraging joint participation in Quantum 1 Quantum Manifesto: a New Era of Technology, European Union, 05.2016, [online:] https://qt.eu/app/up- loads/2018/04/93056_Quantum-Manifesto_WEB.pdf. Flagship projects, and close cooperation, could 2 Jaeger L., The Second Quantum Revolution: from Entanglement to Quantum Computing and Other Super-Technologies. multiply the positive effects of quantum infor- (Cham: Springer, 2018). mation technologies in the 3S region. 3 Barker W. C., Guideline for Identifying an Information Security as a National Security System. U.S. Department of Commerce, National Institute of Standards and Technology, 2013, [online:] https://csrc.nist.gov/glossary/term/information_security. In sum, although the promises of quantum infor- 4 History of PQC Standardization Round 2 Updates, NIST, 2020, [online:] https://csrc.nist.gov/CSRC/media/Projects/ mation technologies seem to belong to science fic- post-quantum-cryptography/documents/round-2/history-pqc-round-2-updates.pdf. tion it is imperative to anticipate the development 5 Xavier G. B., Ferreira Da Silva T., Vilela da Faria G., Penello Temporão G., & Von der Weid J., Practical random num- ber generation protocol for entanglement-based quantum key distribution, Quantum Information & Computation, 9, 2010, of a universal quantum computer to mitigate its pp. 683-692. negative effects beforehand. Considering the geo- 6 Vermaas P., Nas D., Vandersypen L., & Elkouss Coronas D., Quantum Internet: The Internet’s Next Big Step, political implications and the economic benefits, Delft: Delft University of Technology, 2019. acknowledging the strategic importance of quan- 7 Ju S., Liu Y., & Hu T., QUESS Operations at Chinese Space Science Mission Centre, SpaceOps Conference, 2018, tum technologies could only result in positive ef- doi:10.2514/6.2018-2329. fects. The stakes are high, the challenge is already 8 Innovating with Quantum Computing: Enterprise experimentation provides view into future of computing, Accenture, 2017. present, and Poland and the Three Seas Region 9 Ibidem. must decide on whether to play an important 10 The next tech revolution: quantum computing, McKinsey & Company, 03.2020, [online:] https://vivatech.cdn.me- diactive-network.net/www-site/uploads/2020/04/the-next-tech-revolution-quantum-computing-viva-technolo- role in the next computing generation or yield to gy-x-mc-kinsey-company.pdf. the current of the times. 11 IBM Quantum Experience, IBM, 2020, [online:] https://quantum-computing.ibm.com/. 12 Quantum Computer: How D-Wave Systems Work, D-Wave, 2020, [online:] https://www.dwavesys.com/ quantum-computing. 13 13th Five-Year Plan for Economic and Social Development of The People’s Republic of China (2016–2020), Central Committee of the Communist Party of China, 2016, p. 66, [online:] https://en.ndrc.gov.cn/policyre- lease_8233/201612/P020191101482242850325.pdf. 14 Popkin G., China’s Quantum Satellite Achieves ‘Spooky Action’ at Record Distance, Science, 15.06.2017, [online:] https://www.sciencemag.org/news/2017/06/china-s-quantum-satellite-achieves-spooky-action-record-distance­ . 15 Quantum Manifesto: a New Era of Technology, European Union, op. cit., 2016, p. 10. 16 Strategic Research Agenda, European Quantum Flagship and European Commission, 2020. 17 National Cyber Strategy of the United States of America, White House, 09.2018, [online:] https://www.whitehouse.gov/ wp-content/uploads/2018/09/National-Cyber-Strategy.pdf. 18 National Quantum Initiative Act, US Congress, 2018. 19 Science & Technology Trends 2020-2040, NATO Science & Technology Organization, 03.2020, p. 70, [online:] https://www.nato.int/nato_static_fl2014/assets/pdf/2020/4/pdf/190422-ST_Tech_Trends_Report_2020-2040.pdf. 20 Ibidem, p. 72. 21 Quantum Manifesto: a New Era of Technology, European Union op. cit., p. 8. 22 Private/Startup Companies, Quantum Computing Report, 2020, [online:] https://quantumcomputingreport.com/ privatestartup/.

150 151 Geopolitics Geopolitics of Emerging and Disruptive Technologies of Emerging and Disruptive Technologies

Kamil Mikulski

The importance of information in geopolitical competition

Introduction

Information, even though it defies attempts at defi- nition and unambiguous classification, is never- theless commonly seen as a resource that proves useful in geopolitical competition and as a tool which offers competitive advantage. Information use in external relations, at times addressed to, e.g., foreign entities or dissident and émigré circles, -of ten takes the shape of disinformation campaigns, information operations (Info Ops), hybrid activities, or propaganda, associated in turn with informa- tion warfare.

Information as a resource also turns up in the inter- nal domain,1 where states try to protect their own cyberspace from content that comes from the out- side or competes with government-approved narratives, which often takes the shape of cen- sorship or other forms of monitoring the domes- tic information space.a In the examples examined in the text, information is thus taken to primarily mean an organised and intentionally applied in- strument of state policy in external and internal relations alike. Intentional information use falls un- der the umbrella of state information policy, which in turn serves to secure geopolitical ­interests2 as defined by governments and other public ad- ministration stakeholders.b

a Not infrequently in the form of propaganda or stra- tegic communications, which typically feature in state ­activities that use information for internal and external ­relations purposes. b Nor does it always have to do with the government, it may potentially be defined by other entities at a lower rung, e.g. in countries with a decentralised executive.

152 153 Geopolitics Geopolitics of Emerging and Disruptive Technologies of Emerging and Disruptive Technologies

Geopolitical rivalry among the powers is clearly vis- keeping opponents convinced of Russia’s might conduct cyberattacks and hybrid activities in cy- imposed on internet operators, combating ex- ible in such areas as information-based cyberspace. and their own weakness, which is largely based berspace, whose methods are frequently described tremism, propaganda, and defamation chief among The examples of information use given earlier (e.g. on information warfare and pushing Russian nar- as Advanced Persistent Threatsd (APTs). them. The Federal Service for the Supervision disinformation campaigns or domestic cyberspace ratives (e.g. historical politics). The significance of Communications, Information Technology, censorship) are often related to social media plat- accorded to disinformation within information Russia’s internally directed information strategy and Mass Media (Roskomnadzor) has been forms, which are crucial in spreading information warfare is supposedly the doing of General Valery takes two forms. One of these is the spread- granted auditing powers. The Russian govern- online. Technological progress and ­popularisation Gerasimov, whose lecture on modern Russian war ing the official narrative throughout society ment is also trying to control RuNet via the fed- of new technologies such as deepfakes or ever doctrine (the new, updated Gerasimov Doctrine) and attempting muster public support for the au- eral act No. 90ФЗ of 01.05.201910 which amends more accurate natural language processing have was printed on 4 March 2019 in the Ministry thorities and policies of the state, while the other the laws regulating communications and informa- the potential to revolutionise the information of Defence’s newspaper Krasnaya Zvezda under is controlling the organically created content, tion security. One trait of the new law on stable environment by automated production of con- the title “Vectors of the Development of Military sometimes referred to by the state authorities RuNET is a far-reaching autarchy, which reflects tent and media. Likely, this will make such actions Strategy”.3 as “fighting the propaganda”. A good example well the Russian vision of how significant informa- as conducting disinformation campaigns easier of the former is the activity by the so-called “trolls tion (but also data, as discussed in the chapter 5) as it increases the amount and reach of fake con- Among noticeable external­manifestations of using from Olgino”, i.e. IRA staff, whose intra-state and controlling it are going to be in years to come. tent and media that do look authentic. The prog- (dis)information as a tool, there are activities by pursuits have focused on fighting the opposi- With Roskomnadzor’s power of control increased, ress will indeed impact the whole globe, but its state services (GRU – Main Intelligence Directorate, tion, above all Alexei Navalny, and on extolling RuNet has de facto been recognised as critical in- importance is going to be especially significant SVR – Foreign Intelligence Service), by Internet the government.8 External and internal activities frastructure for the state, and in Russian telecom- in the context of competing powers (primarily Research Agency (IRA), and Secondary Infektion are, due to their nature, often classified, hence munications companies – including Russian giants the Westc and the status quo questioning Russia (an operation so called to honour its predeces- the knowledge of Info Ops is derived from what such as Yandex – at most 20% of foreign-owned and China). sor from the times), a campaign (counter)intelligence services, think tanks spe- capital will be allowed.11 The fight against inter- aiming to disseminate various disinformation cialised in disinformation spotting (e.g. DFR Lab, nal disinformation is complemented by the May State powers’ information narratives in the US and EU states.4 Menacingly, Bellingcat), leaks, and internal data published by 2020 amendment to Article 207 of the Criminal activity­ strategies in the case of Secondary Infektion its high opera- social platforms reveal. Code, which for deliberate dissemination of false tions security (OPSEC) makes it difficult to point information prescribes a hefty fine (up to 200,000 out the agency responsible for its functioning.5 Russian information policy takes pains to, among roubles) or restriction of liberty.12 The new law has Russia It is worth noting that, much like China, Russia other things, ensure independence of and ex- met with a negative reception and accusations officially opposes any interference in its internal ert control over the “Russian Internet”, colloqui- of censoring defiant journalists in Russia.13 affairs and anti-government initiatives are -some ally known as RuNet. RuNet (Рунет in Russian) The case of Russia is unusual due to the particular times labelled as hostile propaganda or “disin- mainly includes websites registered in Russian Aside from increasing direct and indirect govern- importance which Russia attaches to information formation”. Russia promotes its own narratives (.ru, .su) domains, but more broadly it can also ment interference in Russia’s internal information in its doctrine. War, also waged by unconventional in the international arena and seeks allies with cover Russian-language sites from other coun- space, there are two more initiatives – estab- means, is an element of self-image and self-defi- regard to a variety of issues – it was the princi- tries in the region. In legislative terms, RuNet lishing public fake news databases (one run by nition of “Russian world’s” (“Russkiy mir”) position ple of non-interference in internal affairs that was “purity protection” intensified as early as 2016. the Ministry of Foreign Affairs14 and one an- relative to other global powers. Mainly, it is thus the backdrop of 2018 Russia-Spain talks to set up According to a report by the Council of Europe,9 nounced15) and the obligation to store data a tool put to use to both protect the regime and in- a joint cybersecurity group6 amid the Catalonian obligations to monitor and filter content were linked to Russian citizens on servers located fluence third parties, e.g. US elections. The sense crisis. Currently, Russia possesses the greatest in the country16 (for this reason, LinkedIn lost ac- of threat from the outside, typical of Russia, trans- (in terms of mostly infrastructure and experi- d The known active Russian APTs are ­currently: APT cess to the Russian market, although in truth this 28, APT 29, TeamSpy Crew, TeleBots, TEMP.Veles, Turla lates to the necessity of ensuring security by ence) capability to conduct disinformation cam- (or Waterbug), Blackfly, Wicked Panda, Grim Spider, took place still under the provisions of the previous paigns in third countries. Moscow is in charge Lunar Spider, Pinchy Spider, Dragonfly 2.0, Buhtrap, law, passed in 2014). The legal changes are much of media (websites, TVs, radios) in numerous lan- Cobalt Group (Cobalt Spider), Corkow (Metel), Wizard broader and include as many as several dozen c The geopolitical sense of the West is ­­underspecified; Spider, Zombie Spider, Energetic Bear (Dragonfly), guages, including English, Spanish, German, Arabic, pieces of legislation, but the ones mentioned for the present article it is meant to describe ­mostly FIN7, Gamaredon Group, Inception Framework, Lurk, North America and Western Europe as well as Central and French, and uses many means to spread false MoneyTaker, Operation BugDrop, Roaming Tiger, RTM, here are an accurately reflect the direction which and Eastern Europe countries that are EU/NATO member and misleading content through both state-con- and Iron Viking (aka Voodoo Bear). From: Chinese-speaking changes are trending in and the key importance states. Due to its high fragmentation (several dozen states), trolled media and armies of bots, trolls, and their hackers increase activity and diversify cyberattack methods, which for Russia keeping control of its carefully actions carried out in the international arena as part Techradar.pro, 2020, [online:] https://www.techradar.com/ 7 of NATO and by the US and the EU are given a summary hybrids. In addition, Russia is in charge of an elab- news/chinese-speaking-hackers-increase-activity-and-di- built cyberspace has. treatment below. orate network of specialised hacking groups which versify-cyberattack-methods

154 155 Geopolitics Geopolitics of Emerging and Disruptive Technologies of Emerging and Disruptive Technologies

the COVID-19 pandemic outbreak.21 This is also in cyberspace,35 and that the use of IRA-created China evidenced by the reports of the European External a. the “mercenary” “50-cent army” (五毛党). content under the OpenAI-led GPT-2 project Action Service on pushing the narrative of victi- This pejorative term is used to describe (and its successor, GPT-3) has made machine gen- mised China which is “buying time” for the rest the throngs of Internet users who publish eration of similar content possible, even as it has Chinese external information strategy is mani- of the world in its dogged fight against the pan- pro-government content, as rumour has confirmed the technical feasibility of fully auto- fested in government information actions, the glo- demic.22 The stories being imposed are intended it – not without pay. A study carried out mated disinformation and propaganda is near.36 rification of the PRC abroad, and in attempts to protect the image of the PRC, which is also hap- by a team of scientists (Gary King et al., to impose its own narratives at the diplomatic pening thanks to the friendly attitude by Russia 2017) did not confirm the suspicion. What Using machine generation and distribution of con- level (efforts to shake off China’s responsibil- as it, via the press agency RIA Novosti, has de- is more, the examined samples indicated tent is one of the emerging threats37 alongside ity for SARS-CoV-2 spread, to lay the blame on fended the Middle Kingdom against international that government employees swelled the emergence of new actors, decentralisation, the Americans17 and the French18). The second criticism of the state’s actions taken because the ranks of the wumao dang.28 and the development of new tactics within in- pillar is the notion of Information War, which has of COVID-19.23 b. the “voluntary” “50-cent army” (自带干 formation operations. For example, as The New a strictly military significance in China and forms 粮的五毛),29 a diverse, probably at least York Times reports, Russia is expanding the geo- part of the war doctrine for the People’s Liberation In the internal sphere, attempts to control the infor- somewhat grassroots, pro-government graphical scope of its Info Ops and is active for Army of China, whereas the third pillar is having mation environment have been noticed. The fight movement. The aim of the “voluntary” instance in Africa.38 Auto-generated images are the pro-Chinese groups within Western coun- against non-government information online (of- army is to fight the pro-Western narratives also becoming a threat, as was observed, for ex- tries. From this triplet, the diplomatic pillar re- ten referred to as “gossip” in internal propaganda) spread by the “American cent army”. ample, on 13 August 2020, when China used AI lates the most closely to implementing China’s began to intensify during the term of the cur- to create images to criticise the current US presi- raison d’état and aiding the PRC in geopoliti- rent CCP Chairman, Xi Jinping. In internal politics, Some researchers also distinguish other fac- dent Donald Trump and support his rival in the up- cal competition. Through government actions, the PRC government, through the Cyberspace tions, but do not specify their mutual classifica- coming elections, Joe Biden.39 New threats also Chinese public and cultural diplomacy (Confucius Administration of China (CAC, also known as State tion and relationships with the “voluntary” army. include the automatic image generation coupled Institutes19 serve as examples) permeates other Internet Information Office),24 censors the content Examples include: with a result of machine learning – deepfake, countries of the world. In the years preced- and applies moderate penalties (usually arrests) that is a fake video created using Generative ing the infodemic, much attention was paid to against the perpetrators, citing public order vio- c. “small red flowers” (King G, 2016) being Adversarial Networks (GANs) and simulating, for the specificity of the Chinese narrative vision, lations.25 The CAC mainly controls websites, mi- a fraction of the red guard,30 example, the speech of a ­politician. “soft” in its expression, promoting a multilateral croblogs, and WeChat groups. The Cyber Security d. the “online water army”. (King G., 2017) – world order, non-interference in internal affairs, Law of 201626 increases control over data locali- pro-governmental astroturf groups,31 A nice example of what consequences the use harmony, peace, and economic-cum-technologi- sation and imposes a duty on network operators, e. “internet patriots” group (Han R., 2015), of deepfake can have is the video,e frequently cal cooperation between countries. The idea has in their capacity as network owners, managers, which describes itself more often as “little cited in the literature, in which the American earned the meaningful title of panda diplomacy or providers, to control content and make offend- pinks” (due to the pink colour of the pop- comedian and director Jordan Peele imperson- (from pandas, the symbol of China, donated to ers’ data available to the government.27 The Cyber ular nationalist-military forum),32 ated the former US president Barack Obama.40 zoos all over the world), also known as China’s Security Law is a logical consequence of the au- f. the CCP youth as an independent power The recording shows how a character deceptively charm offensive. Starting with the US’s adopt- tarkic Chinese project known as the Great Firewall, in an internal aspect.33 ­similar to Barack Obama makes some surprising ing a harsher attitude in 2018, a partial change which includes a separate Internet, protected from statements, including an insult towards current in the Chinese diplomatic image has been ap- unauthorised content and external influences. Internet monitoring and activities against- op President Donald Trump. The recording pub- parent – the trade war, offensive rhetoric during Through operators or on its own, the government ponents of the government are characteristic lished by BuzzFeed ended up revealing that it was the COVID-19 epidemic and border incidents with defines which non-Chinese companies in the social of the “volunteer army” and functionally related in fact a fake and Peele’s joke, but it also contained India contrast starkly with the previous model. media sector can operate in the market and reg- groups. They are assisted in this by, e.g., an inte- a warning – a demonstration of how deepfakes can The new Chinese diplomacy is more aggressive, ulates the content posted, applying both preven- grated database in which cases of “rumours” can be used maliciously. This is particularly dangerous assertive, and confident than the previous one, tive and punitive censorship. Government control be reported.34 as image manipulation through e.g. Chinese app which is sometimes described as wolf-warrior is complemented by two Internet “armies” consist- Zaof or Russian FaceAppg is becoming increasingly diplomacy.20 Beijing is promoting its own narra- ing of pro-government trolls. Technological impact on disinformation growth popular. This means that knowledge-intensive tives on a global scale, as exemplified, for exam- ple, by the suggestion of the spokesperson for Groups which support or directly implement Brookings, an American think tank, warned e https://www.youtube.com/watch?v=cQ54GDm1eL0 the Chinese Ministry of Foreign Affairs, mentioned the authorities’ policy are divided into several ba- as early as 2018 that artificial intelligence could f https://zaodownload.com/ earlier, about the US being perhaps responsible for sic types: multiply the Russian hybrid activity potential g https://www.faceapp.com/

156 157 Geopolitics Geopolitics of Emerging and Disruptive Technologies of Emerging and Disruptive Technologies

technology is spreading and becoming easier to Strategic cooperation between Russia and China Transatlantic community the tactics used, and the attempts to shift the blame handle through apps. Harmless photo and video enables the Middle Kingdom to adapt for its own for the COVID-19 pandemic outbreak. It is worth editing software can potentially be used for other purposes the advanced tactics used by Moscow to Freedom of expression and political and social noting that the EU’s attitude towards Info Ops purposes in the future, possibly as a tool for infor- conduct disinformation campaigns. This is mani- liberties are the cornerstone of the liberal demo- is getting constantly more vigilant, and further steps mation warfare. fested in such developments as the creation cratic system that is a feature of theU S and the EU. are being taken to increase its capabilities and to of troll and bot networks comparable to Russian The external activities of theU S/EU include global coordinate the member states’ actions in terms Russia-China cooperation ones, waging an information war (e.g. promoting advocacy for the Western (“universal”) system of the competences reserved for them. A good and ­­information ­warfare theories) in US cyberspace, but also of values and political, economic, and social mod- example is the creation of Hybrid Fusion Cell ­using Russian information infrastructure, includ- els. The universal system of values is disseminated in the EEAS after 2016 and attempts to develop The issue of cooperation between Russia and China ing Sputnik and RT.45 This adaptation concerns pri- and promoted through such channels as social a common position on combating disinformation remains another issue in the field of information marily technological and operational elements, not media, news portals, or radio stations. Internally, through the EU Action Plan against Disinformation war. The geostrategic interests of both countries the narratives themselves.46 The PRC is increasing the West is trying to protect its own cyberspace (2018)58 and to initiate­adopting a code of conduct result in them questioning the existing world­order its presence and intensifying operational activi- from external threats, e.g. by developing high se- on tackling disinformation (2018).59 as the two powers are brought closer together. ties on new platforms, testing tactics and investing curity standards for the fifth-generation network. In 2014,41 the two powers renewed their strate- in AI development as it competes with the US.47 Cases in point are the so-called Prague Proposals The place of Poland gic cooperation (although some authors are a tad For example, in January 2020 China used AI to of 201951 and the Trump’s administration Clean and the Three Seas region mean when writing about Russia as China’s junior generate a significant amount of fake content, vi- Network52 initiative in 2020, which aim, among in global ­information competition partner42 due to the growing political and economic olating Taiwan’s cyberspace48 in connection with other things, to increase protection against cy- predominance of Beijing). Regardless of the power the presidential elections taking place there. bercrime and of data. dynamics, Russia sees China as an ally in ­pushing Poland its own historical politics,43 for instance, while Beijing’s steeply increasing technological capac- A clear break from that was the 2016 presidential China benefits from Russian tactics and­experience ity for technology-enabled operations may cause election in the US and the follow-up in the form in conducting Info Ops against the West (see the following results in the strategic partnership of Mueller’s report, published in 2019, with Information operations (especially ­Russian-based) more in the section on the PRC). However, with Moscow: a) deepen diplomatic coordination, Special Counsel Robert S. Mueller disclosing have been conducted in Poland for some time. Out jointly questioning the hegemony of the West b) sow division among opponents (divide et impera), the scale of foreign governmental interference of over nine thousand cases of disinformation reg- and the existing international order does not c) magnify the use of the two allies’ information trying to influence the results of US elections.53 istered by EUvsDisinfo, over 250 have been pub- mean that the goals of Moscow and Beijing al- infrastructures, d) coordinate pressures on inter- This ­analysis contained many examples of abuse, lished in Polish. Known operations include the 2015 ways ­coincide in the political dimension – for national actors, e) share new technologies that are including inauthentic behaviours that character- suggestion that Poland wanted to annex west- example with regard to the US, as reported by helpful in information warfare, and f) take over ise bots. The interference was then attributed to ern Ukraine,60 fake interviews of generals before William Evanina, director of the US National global information narratives.49 The future of har- Russia and its IRA agency, and soon afterwards the 2016 NATO summit,61 the Russian-originating Counterintelligence and Security Center (NCSC), monious Russian-Chinese cooperation is not set similar incidents of sundry provenance were iden- hack of War Studies Academy website and post- Russia is ­backing Donald Trump’s re-election bid, in stone, however – there is no doubt that both tified and investigated during elections or political ing a fabricated letter from the chancellor Ryszard while China and Iran favour Joe Biden.44 China’s powers benefit technologically from the partner- events.54 Intensifying disinformation operations Parafianowicz thereon in 2019,62 and the Belarusian potential in the area of information operations ship, yet forecasts are being made of the stra- have also been noted in the European Union, e.g. authorities of the StateU nion of Russia and Belarus is also ­reflected in the world’s largest number tegic collision in the Central Asia area, located the European Commission’s Joint Research Centre accusing Poland in August 2020 of its intention of known active APTs.h in the Russian sphere of influence but with slowly has observed increased spread of disinforma- to violate the neighbour’s territorial integrity by increasing Chinese presence.50 tion and misinformation on the internet, linking the annexation of the ­Grodno area.63 55 h Active Chinese APTs include: APT 1, APT 2, APT 3, it to the growing popularity of the social media. APT 4, APT 5, APT 6, APT 9, APT 10, APT 12, APT 14, The most visible and advanced presence of organ- There is no doubt that Poland has repeatedly been APT 15, APT 16, APT 17, APT 18, APT 19, APT 20, APT 21, ised disinformation campaigns can be suspected the target of information operations and Russian APT 22, APT 23, APT 26, APT 27, APT 30, APT 31, APT 40, (Pitty Panda), Platinum, Rancor, Scarlet Mimic, Shadow in Russia, China, Iran, and North Korea.56 propaganda. At the same time, it is worth keeping Group 72 (also known as Axiom), Barium, Blackgear, Blue Network, Snake Wine, Suckfly, TA459, Taidoor, Temper Termite (Cloudy Omega), Bronze Butler (Tick), DragonOK, Panda, Thrip, Blackfly (Wicked Panda), Pacha Group, Rocke. Poland’s local specificity in mind, which does not Elderwood (Sneaky Panda), GhostNet (Snooping Dragon), From: N. K. Cherrayil, Chinese-speaking hackers increase As for Europe, the 2020 report by the European involve any large Russian minority, popular Russian CactusPete, Goblin Panda (Cycldek), Hidden Lynx (Aurora activity and diversify cyberattack methods, Techradar.pro, External Action Service (EEAS)57 is worth men- media, or larger social groups potentially vulnera- Panda), Lead, Lotus Blossom (Spring Dragon), Lucky Cat, 2020, [online:] https://www.techradar.com/news/chi- 64 Moafee, Mofang, Mustang Panda, Naikon (Lotus Panda), nese-speaking-hackers-increase-activity-and-diversify-cy- tioning. It describes the coordinated disinforma- ble to disinformation. As a result, Poland, as a tar- Night Dragon, Nitro (Covert Grove), PassCV, PittyTiger berattack-methods. tion campaigns witnessed in the member states, get of disinformation, forces its broadcasters to

158 159 Geopolitics Geopolitics of Emerging and Disruptive Technologies of Emerging and Disruptive Technologies

adopt a subtler information policy, while remaining, are targeted by customised ­(dis)­information cam- of course, susceptible to information operations paigns, such as those related to the migration cri- • Digital Three Seas Initiative, put forward just as other countries in the region do. sis in Hungary, minorities in Estonia, or presenting by The Kosciuszko Institute, intends to im- Lithuania as a weak country that is unworthy of al- prove the region’s security against shared Increasing Poland’s resistance to automated pro- lied defence.71 cyberthreats, disinformation included.74 paganda and Info Ops requires both the develop- Expanding the Three Seas Initiative to in- ment of its own capabilities and close cooperation In response to the growing threat of disinformation, volve the information-sharing component with its allies. Various initiatives are currently -be technologically advanced measures to counter fake and cooperation to counteract cyberattacks ing developed in the private sector to monitor news have begun to appear in the 3S countries. and Info Ops would be a net gain for the re- and counteract automated disinformation; their Notably, the Czech company SemanticV isions was gion’s security. examples are ABT Shield, which uses artificial in- the champion of American-British Tech Challenge telligence,65 or Samurai Labs, using AI to monitor in 2019 as it managed to offer a product to mon- • Scrutinising the dynamics of technology content posted on social networks.66 Regarding in- itor online news for disinformation in real time.72 and Info Ops development as well as tactics ternational cooperation, Poland is engaged in dis- The Bulgarian company Sensika, which also moni- and narratives deployed by foreign powers information-countering actions taken by NATO tors the global media with particular emphasis on is a matter of major important. and the EU, and in bilateral measures, for exam- the languages of the Middle East, deservedly won ple, it ratified the Polish-UK Treaty on Defence a separate award.73 Other examples from the re- • Awareness-raising among public sector rep- and Security Cooperation67 in 2018 and is hold- gion are Estonia’s Sentinel, set up to counteract resentatives, journalists, and citizens with ing a dialogue with the US in the area of bilateral deepfakes,i Lithuania’s AI-using Debunk network regard to threats is much needed. cooperation for cybersecurity and countering dis- (demaskuok),j Austria’s SAIL LABS using automated information, as evidenced by the meeting of US OSINT and AI for social media cross-analysingk • In the case of costly and risky national cy- Secretary of State Mike Pompeo with the Polish (which coordinated the Truthcheck project under bersecurity projects, especially the ones Ministry of Foreign Affairs Jacek Czaputowicz Horizon 2020), and another Bulgarian champion, related to implementing new technol- in Warsaw in August 2020.68 Ontotextl (which coordinates the machine-learning ogies, it would be beneficial to develop project WeVerifym). them in cooperation with foreign part- ners in a cost-sharing, resource-combining, The Three Seas region Recommendations for Poland and know-how–exchanging manner. and Three Seas countries • Both Poland and 3SI countries ought to invest Intertwined into the security structures of the West in fostering observation and­analysis centres on the one hand, historically connected with • To maximise both their security and resil- for social media disinformation and improve the Russian sphere of influence (including through ience to Info Ops, disinformation cam- technologies with resilience-enhancing po- Comecon and the Warsaw Pact) and subject to po- paigns, and hybrid activities, both Poland tential in terms of Info Ops, above all ma- litical and economic interest on the part of the PRC and the Three Seas region should continue chine learning, artificial intelligence, quantum (e.g. through the 17+1 initiative) on the other, to cooperate closely within transatlantic se- computing, blockchain, and big data. the Three Seas region (3SI) is particularly exposed curity structures, including EU bodies (e.g. to information operations, disinformation cam- Hybrid Fusion Cell, EUROPOL, CERT-EU) paigns, and hybrid activities.H owever, this applies and NATO organs (e.g. NATO StratCom much more to its constituent countries than to 3SI Centre of Excellence). as a concept – the Initiative itself is relatively seldom the subject of disinformation today (the exceptions include cases of narratives noted by EUvsDisinfo, i https://thesentinel.ai/ claiming that 3SI is an anti-Russian69 and pro-Amer- j https://debunk.eu/about-debunk/ ican70 initiative – both aimed at Polish internet us- k https://www.sail-labs.com/ ers). The 3S Initiative countries have their own l https://www.ontotext.com/ particularities and vulnerabilities, and therefore m https://weverify.eu/

160 161 Geopolitics Geopolitics of Emerging and Disruptive Technologies of Emerging and Disruptive Technologies

Endnotes 26 Translation: Cybersecurity Law of the People’s Republic of China, New America, 2017, [online:] https://www.newamerica. org/cybersecurity-initiative/digichina/blog/translation-cybersecurity-law-peoples-republic-china/. 1 Rosenbach E., Mansted K., The Geopolitics of Information, Belfer Center, 2019, p. 8, [online:] https://www.belfercenter. 27 Wagner J., China’s Cybersecurity Law: What You Need to Know, The Diplomat, 2017, [online:] https://thediplomat. org/sites/default/files/2019-08/GeopoliticsInformation.pdf. com/2017/06/chinas-cybersecurity-law-what-you-need-to-know/. 2 Zenko C., Geopolitical Information Blockades: A New Norm?, Council on Foreign Relations, 2017, [online:] https://www.cfr. 28 King G. et al., How the Chinese Government Fabricates Social Media Posts for Strategic Distraction, Not Engaged Argument, org/blog/geopolitical-information-blockades-new-norm. “American Political Science Review” (2017) 111, 3, 2017, p. 488, [online:] https://gking.harvard.edu/files/gking/files/how_ the_chinese_government_fabricates_social_media_posts_for_strategic_distraction_not_engaged_argument.pdf. 3 Векторы развития военной стратегии, Krasnaja Zwiezda, 2019, [online:] http://redstar.ru/ vektory-razvitiya-voennoj-strategii/. 29 Han R., Defending the Authoritarian Regime Online: China’s “Voluntary Fifty-cent Army”, “The China Quarterly”, 224, 2015, pp. 1009–1010, [online:] https://www.researchgate.net/ 4 Aleksiejewa N. et al., Operation “Secondary Infektion”. A Suspected Russian Intelligence Operation Targeting Europe And publication/272490419_Defending_the_Authoritarian_Regime_Online_China’s_Voluntary_Fifty-cent_Army. The United States, Atlantic Council, 2019, p. 6, [online:] https://www.atlanticcouncil.org/wp-content/uploads/2019/08/ Operation-Secondary-Infektion_English.pdf. 30 King G. et al., How the Chinese Government Fabricates Social Media Posts for Strategic Distraction, Not Engaged Argument, “American Political Science Review” (2017) 111, 3, 2017, p. 485, [online:] https://gking.harvard.edu/files/gking/files/how_ 5 Nimmo C. F., C. S. Eib, L. Ronzaud, R. Ferreira, C. Hernon, T. Kostelancik, Exposing Secondary Infektion, Grafika, 2020, the_chinese_government_fabricates_social_media_posts_for_strategic_distraction_not_engaged_argument.pdf. p. 11, [online:] https://secondaryinfektion.org/downloads/secondary-infektion-report.pdf. 31 Ibidem. 6 Russia and Spain Agree to Cooperate on Cyber Security, Fight Fake News, The Moscow Times, 2018, [online:] https://www. themoscowtimes.com/2018/11/07/russia-and-spain-agree-to-cooperate-on-cyber-security-fight-fake-news-a63417. 32 Han R., Defending the Authoritarian Regime Online: China’s “Voluntary Fifty-cent Army”, “The China Quarterly”, 224, 2015, pp. 1009–1010, [online:] https://www.researchgate.net/ 7 Polyakova A., Boyer S. P., The Future of Political Warfare: Russia, the West, and the Coming Age of Global Digital Competition, publication/272490419_Defending_the_Authoritarian_Regime_Online_China’s_Voluntary_Fifty-cent_Army. the New Geopolitics, 2018, p. 4, [online:] https://www.brookings.edu/wp-content/uploads/2018/03/the-future-of-politi- cal-warfare.pdf. 33 Yang Y., China’s Communist party raises army of nationalist trolls, Financial Times, 2017, [online:] https://www.ft.com/ content/9ef9f592-e2bd-11e7-97e2-916d4fbac0da. 8 MacFarquhar N., Inside the Russian Troll Factory: Zombies and a Breakneck Pace, The New York Times, 2018, ­[online:] https://www.nytimes.com/2018/02/18/world/europe/russia-troll-factory.html. 34 China launches platform to stamp out ‘online rumors’, Reuters, 2018, [online:] https://www.reuters.com/article/ us-china-internet/china-launches-platform-to-stamp-out-online-rumors-idUSKCN1LF0HL. 9 Richter A., Disinformation in the media under Russian law, European Audiovisual Observatory, 2019, p. 7, [online:] https://rm.coe.int/disinformation-in-the-media-under-russian-law/1680967369. 35 Polyakova A., Weapons of the weak: Russia and AI-driven asymmetric warfare, Brookings, 2018, [online:] https://www. brookings.edu/research/weapons-of-the-weak-russia-and-ai-driven-asymmetric-warfare/. 10 Federal act of 01.05.2019 No. 90-ФЗ on amending the federal act ‘On communications’ and the federal act ‘On commu- nications, information technologies, and information protection’, 2019, [online:] http://publication.pravo.gov.ru/Document/ 36 Simonite T., To See the Future of Disinformation, You Build Robo-Trolls, Wired, 2019, [online:] https://www.wired.com/ View/0001201905010025. story/to-see-the-future-of-disinformation-you-build-robo-trolls/. 11 Brokeš F., Russia’s sovereign internet, Obserwator Finansowy, 2019, [online:] https://www.obserwatorfinansowy.pl/ 37 Polyakova A., Boyer S. P., The Future of Political Warfare (…), op. cit., pp. 7-10. in-english/new-trends/-sovereign-internet-2-2/. 38 Alba D., Henkel S., Russia Tests New Disinformation Tactics in Africa to Expand Influence, The New York Times, 2019, 12 The Criminal Code of the Russian Federation (in English), 2019, [online:] https://www.imolin.org/doc/amlid/Russian_ ­[online:] https://www.nytimes.com/2019/10/30/technology/russia-facebook-disinformation-africa.html. Federation_Criminal_Code.pdf. 39 Stone J., Chinese accounts blast Trump, with help from AI-generated pictures, Cyberscoop, 2020, [online:] https://www.cy- 13 New ‘fake news’ law stifles independent reporting in Russia on COVID-19, International Press Institute, 2020, berscoop.com/graphika-spamouflage-dragon-china/. ­[online:] https://ipi.media/new-fake-news-law-stifles-independent-reporting-in-russia-on-covid-19/. 40 Vaccari C., Chadwick A., Deepfakes and Disinformation: Exploring the Impact of Synthetic Political Video on , 14 Примеры публикаций, тиражирующих недостоверную информацию о России, 2020, [online]: https://www.mid.ru/ Uncertainty, and Trust in News, Social Media + Society, 2020, p. 1, [online:] https://journals.sagepub.com/doi/ nedostovernie-publikacii. pdf/10.1177/2056305120903408. 15 Russia to Set Up ‘Fake News Database’, The Moscow Times, 2019, [online:] https://www.themoscowtimes. 41 Gorenburg D., An Emerging Strategic Partnership: Trends in Russia-China Military Cooperation, com/2019/05/16/russia-to-set-up-fake-news-database-a65613. Marshall Center, 2020, [online:] https://www.marshallcenter.org/en/publications/security-insights/ emerging-strategic-partnership-trends-russia-china-military-cooperation-0. 16 ShaftanV ., Russian Data Localization law: now with monetary penalties, Norton Rose Fulbright, 2019, [online:] https://www.dataprotectionreport.com/2019/12/russian-data-localization-law-now-with-monetary-penalties/. 42 Stent A., Russia and China: Axis of revisionists?, Brookings, 2020, [online:] https://www.brookings.edu/wp-content/up- loads/2020/02/FP_202002_russia_china_stent.pdf. 17 Miyake K., China’s information warfare is failing again, The Japan Times, 2020, [online:] https://www.japantimes.co.jp/ opinion/2020/03/16/commentary/world-commentary/chinas-information-warfare-failing/. 43 Chinese, Russian diplomats discuss joint efforts against misinformation, Tass, 2020, [online:] https://tass.com/ world/1182301. 18 Lyngaas S., Internal EU report on coronavirus disinformation was harsher on China than public release, Cyberscoop, ­[online:] https://www.cyberscoop.com/coronavirus-china-european-union-disinformation/. 44 Statement by NCSC Director William Evanina: Election Threat Update for the American Public, NCSC, 2020, [online:] https://www.dni.gov/index.php/newsroom/press-releases/ 19 Jakhar P., Confucius Institutes: The growth of China’s controversial cultural branch, BBC, 2019, [online:] https://www.bbc. item/2139-statement-by-ncsc-director-william-evanina-election-threat-update-for-the-american-public. com/news/world-asia-china-49511231. 45 Brandt J., Taussig T., The Kremlin’s disinformation playbook goes to Beijing, Brookings, 2020, [online:] https://www.brook- 20 Zhu Z., Interpreting China’s ‘Wolf-Warrior Diplomacy‘, The Diplomat, 2020, [online:] https://thediplomat.com/2020/05/ ings.edu/blog/order-from-chaos/2020/05/19/the-kremlins-disinformation-playbook-goes-to-beijing/. interpreting-chinas-wolf-warrior-diplomacy/. 46 Diresta R., C. Miller, V. Molter, J. Pomfret, G. Tiffert, Telling China’s Story: The Chinese Communist Party’s Campaign to 21 Coronavirus: Chinese official suggests U.S. Army to blame for outbreak, NBC News, 2020, [online:] https://www.nbcnews. Shape Global Narratives, Stanford Internet Observatory, 2020, p. 34, [online:] https://fsi-live.s3.us-west-1.amazonaws.com/ com/news/world/coronavirus-chinese-official-suggests-u-s-army-blame-outbreak-n1157826. s3fs-public/sio-china_story_white_paper-final.pdf. 22 EEAS – in detail section, ibidem. 47 Opinion: China is overtaking the U.S. as the leader in artificial intelligence, MarketWatch, 2020, [online:] https://www.mar- 23 Ibidem. ketwatch.com/story/china-is-overtaking-the-us-as-the-leader-in-artificial-intelligence-2019-02-27. 24 国家互联网信息办部署打击网络谣言, China Daily, 2013, [online:] http://politics.people.com.cn/n/2013/0503/c1001- 48 Cook S., Welcome to the New Era of Chinese Government Disinformation, The Diplomat, 2020, [online:] https://thediplo- 21348755.html. mat.com/2020/05/welcome-to-the-new-era-of-chinese-government-disinformation/. 25 Ibidem. 49 Lee K., Forecasting Synergies in Chinese and Russia Digital Influence Operations, The Asan Forum, 2020, [online:] http://www.theasanforum.org/forecasting-synergies-in-chinese-and-russia-digital-influence-operations/.

162 163 Geopolitics Geopolitics of Emerging and Disruptive Technologies of Emerging and Disruptive Technologies

50 Standish R., China Seen As Rising Military Power In Central Asia, Foreshadowing Future Friction With Russia, Radio Wolna Europa, 2020, [online:] https://www.rferl.org/a/china-seen-as-rising-military-power-in-central-asia-foreshadowing-future- friction-with-russia/30639964.html. 51 The Prague Proposals. The Chairman Statement on cyber security of communication networks in a globally digitalized world, the Prague 5G Security Conference, 2019, [online:] https://www.mzv.cz/file/3481883/PRG_proposals_SP.pdf. 52 The Clean Network, US Department of State, 2020, [online:] https://www.state.gov/the-clean-network/. 53 US Department of Justice, Report On The Investigation Into Russian Interference In The 2016 Presidential Election, 2019, [online:] https://www.justice.gov/storage/report.pdf. 54 Giglietto F., Righetti N., Marino G., Understanding Coordinated and Inauthentic Link Sharing Behavior on Facebook in the Run-up to 2018 General Election and 2019 European Election in Italy, LaRiCA - University of Urbino Carlo Bo, 2019, [online:] https://osf.io/preprints/socarxiv/3jteh/. 55 Martens B., Aguiar L., Gomez-Herrera E., Mueller-Langer F., The digital transformation of news media and the rise of disin- formation and fake news, JRC Digital Economy Working Paper 2018-02, 2018, [online:] https://ec.europa.eu/jrc/sites/jrcsh/ files/jrc111529.pdf. 56 Heatherly Ch. J., Melendez I. A., Everything Old is New Again: Russian, Chinese, Iranian and North Korean Use of Proxies Against the United States, Small Wars Journal, 2019, [online:] https://smallwarsjournal.com/jrnl/art/ everything-old-new-again-russian-chinese-iranian-and-north-korean-use-proxies-against. 57 EEAS Special Report Update: Short Assessment Of Narratives And Disinformation Around The Covid-19 Pandemic (Update 23 April – 18 May), EEAS, 2020, [online:] https://euvsdisinfo.eu/eeas-special-report-update-short-assessment-of- narratives-and-disinformation-around-the-covid19-pandemic-updated-23-april-18-may/. 58 Action Plan Against Disinformation, Komisja Europejska, 2018, [online:] https://eeas.europa.eu/sites/eeas/files/action_ plan_against_disinformation.pdf. 59 Tackling online disinformation: Commission proposes an EU-wide Code of Practice, Komisja Europejska, 2018, ­[online:] https://ec.europa.eu/commission/presscorner/detail/en/IP_18_3370. 60 Polska chce podzielić Ukrainę? Żyrinowski: „Dla Ukrainy to i tak za dużo”, Newsweek, 2015, [online:] https://www.news- week.pl/swiat/polska-chce-podzielic-ukrainezyrinowskidla-ukrainy-to-i-tak-za-duzo/blqnr9c 61 Maciążek P., Rosja chce zdyskredytować NATO. Fałszywe wywiady polskich generałów, Defence24, 2016, [online:] https://www.defence24.pl/rosja-chce-zdyskredytowac-nato-falszywe-wywiady-polskich-generalow. 62 Haertle A., Fałszywy list polskiego generała na stronie www Akademii Sztuki Wojennej, Zaufana Trzecia Strona, 2020, ­[online:] https://zaufanatrzeciastrona.pl/post/falszywy-list-polskiego-generala-na-stronie-www-akademii-sztuki-wojennej/. 63 Baran V., Białoruś. Aleksander Łukaszenka oskarża: „chcą odciąć Grodno, wywiesili tam już polskie flagi”, Wp.pl, 2020, ­[online:] https://wiadomosci.wp.pl/bialorus-aleksander-lukaszenka-oskarza-chca-odciac-grodno-wywiesili-tam-juz-pol- skie-flagi-6545480411495040a. 64 Disinformation Resilience in Central and Eastern Europe, Foreign Policy Council “Ukrainian Prism”, p. 239, [online:] http://prismua.org/wp-content/uploads/2018/06/DRI_CEE_2018.pdf. 65 https://abtshield.com/ 66 https://www.samurailabs.ai/ 67 Traktat między Rzeczpospolitą Polską a Zjednoczonym Królestwem Wielkiej Brytanii i Irlandii Północnej o współpracy w ­dziedzinie obronności i bezpieczeństwa, sporządzony w Warszawie dnia 21 grudnia 2017 r., ISAP Sejm, 2017, [online:] http://isap.sejm.gov.pl/isap.nsf/DocDetails.xsp?id=WMP20190000104. 68 Secretary Michael R. Pompeo And Polish Foreign Minister Jacek Czaputowicz At a Press Availability, US Department of State, 2020, [online:]­ https://www.state.gov/secretary-michael-r-pompeo-and-polish-foreign-minister-jacek-czaputowicz-at-a-press-availability/. 69 Disinfo: Eastern Partnership And The Three Seas Initiative Are Anti-Russian, EUvsDisinfo, 2020, [online:] https://euvsdisinfo. eu/report/eastern-partnership-is-a-military-political-anti-russian-flank/. 70 Disinfo: Three Seas Initiative Is A Geopolitical Concept Designed To Promote American Interests, EUvsDisinfo, 2019, [online:] https://euvsdisinfo.eu/report/three-seas-initiative-is-a-geopolitical-concept-designed-to-realize-the-american-interests/. 71 Albrycht I. (red), Bezpieczne cyfrowe DNA Regionu Trójmorza, Instytut Kościuszki, pp. 28–29, 2020, [online:] https://ik.org.pl/wp-content/uploads/raport_bezpieczne_cyfrowe_dna-1.pdf. 72 Czech Startup Wins Tech Challenge To Combat Disinformation, the Horizons Tracker, 2019, [online:] https://adigaskell. org/2019/04/19/czech-startup-wins-tech-challenge-to-combat-disinformation/. 73 Ibidem. 74 Inicjatywa Cyfrowego Trójmorza: Wezwanie Do Nadania Współpracy Regionalnej Silnego Wymiaru Cyfrowego, Instytut Kościuszki, 2018, [online:] https://www.ik.org.pl/wp-content/uploads/white-paper_inicjatywa_cyfrowego_trojmorza.pdf.

164 165 Geopolitics of Emerging and Disruptive Technologies

The Kosciuszko Institute is a leading non-govern- mental non-profit research and exploration centre established in 2000. Our mission is to work towards social and economic development and security of Poland as an active member of the EuropeanU nion and NATO. The Institute specialises in providing strategic recommendations and directions of devel- opment for key public policies to serve as actionable support for Polish and European political deci- sion-makers. The Kosciuszko Institute is the initiator and main organiser of the European Cybersecurity Forum – CYBERSEC, an annual conference dedi- cated to strategic aspects of cyberspace.

167 Geopolitics of Emerging and Disruptive Technologies

168